Contract Overview
Balance:
0 ETH
ETH Value:
$0.00
My Name Tag:
Not Available
Txn Hash | Method |
Block
|
From
|
To
|
Value | [Txn Fee] | |||
---|---|---|---|---|---|---|---|---|---|
0xcb6594279f1942c11857f699fb699a8d407e6b9564564b317bf413d11c0c9734 | 0x60806040 | 36083545 | 142 days 22 hrs ago | 0xb013abd83f0bd173e9f14ce7d6e420ad711483b4 | IN | Create: TreasureMarketplace | 0 ETH | 0.00217647 |
[ Download CSV Export ]
Latest 25 internal transaction
[ Download CSV Export ]
Contract Name:
TreasureMarketplace
Compiler Version
v0.8.12+commit.f00d7308
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol) pragma solidity ^0.8.0; import "./IAccessControlEnumerableUpgradeable.sol"; import "./AccessControlUpgradeable.sol"; import "../utils/structs/EnumerableSetUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Extension of {AccessControl} that allows enumerating the members of each role. */ abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessControlEnumerableUpgradeable, AccessControlUpgradeable { function __AccessControlEnumerable_init() internal onlyInitializing { } function __AccessControlEnumerable_init_unchained() internal onlyInitializing { } using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet; mapping(bytes32 => EnumerableSetUpgradeable.AddressSet) private _roleMembers; /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControlEnumerableUpgradeable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) { return _roleMembers[role].at(index); } /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) { return _roleMembers[role].length(); } /** * @dev Overload {_grantRole} to track enumerable memberships */ function _grantRole(bytes32 role, address account) internal virtual override { super._grantRole(role, account); _roleMembers[role].add(account); } /** * @dev Overload {_revokeRole} to track enumerable memberships */ function _revokeRole(bytes32 role, address account) internal virtual override { super._revokeRole(role, account); _roleMembers[role].remove(account); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol) pragma solidity ^0.8.0; import "./IAccessControlUpgradeable.sol"; import "../utils/ContextUpgradeable.sol"; import "../utils/StringsUpgradeable.sol"; import "../utils/introspection/ERC165Upgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ``` * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ``` * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. */ abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable { function __AccessControl_init() internal onlyInitializing { } function __AccessControl_init_unchained() internal onlyInitializing { } struct RoleData { mapping(address => bool) members; bytes32 adminRole; } mapping(bytes32 => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with a standardized message including the required role. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ * * _Available since v4.1._ */ modifier onlyRole(bytes32 role) { _checkRole(role, _msgSender()); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual override returns (bool) { return _roles[role].members[account]; } /** * @dev Revert with a standard message if `account` is missing `role`. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert( string( abi.encodePacked( "AccessControl: account ", StringsUpgradeable.toHexString(uint160(account), 20), " is missing role ", StringsUpgradeable.toHexString(uint256(role), 32) ) ) ); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) public virtual override { require(account == _msgSender(), "AccessControl: can only renounce roles for self"); _revokeRole(role, account); } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. Note that unlike {grantRole}, this function doesn't perform any * checks on the calling account. * * [WARNING] * ==== * This function should only be called from the constructor when setting * up the initial roles for the system. * * Using this function in any other way is effectively circumventing the admin * system imposed by {AccessControl}. * ==== * * NOTE: This function is deprecated in favor of {_grantRole}. */ function _setupRole(bytes32 role, address account) internal virtual { _grantRole(role, account); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Grants `role` to `account`. * * Internal function without access restriction. */ function _grantRole(bytes32 role, address account) internal virtual { if (!hasRole(role, account)) { _roles[role].members[account] = true; emit RoleGranted(role, account, _msgSender()); } } /** * @dev Revokes `role` from `account`. * * Internal function without access restriction. */ function _revokeRole(bytes32 role, address account) internal virtual { if (hasRole(role, account)) { _roles[role].members[account] = false; emit RoleRevoked(role, account, _msgSender()); } } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol) pragma solidity ^0.8.0; import "./IAccessControlUpgradeable.sol"; /** * @dev External interface of AccessControlEnumerable declared to support ERC165 detection. */ interface IAccessControlEnumerableUpgradeable is IAccessControlUpgradeable { /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) external view returns (address); /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) external view returns (uint256); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControlUpgradeable { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ function __Ownable_init() internal onlyInitializing { __Ownable_init_unchained(); } function __Ownable_init_unchained() internal onlyInitializing { _transferOwnership(_msgSender()); } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { require(owner() == _msgSender(), "Ownable: caller is not the owner"); _; } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (interfaces/IERC165.sol) pragma solidity ^0.8.0; import "../utils/introspection/IERC165Upgradeable.sol";
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/Initializable.sol) pragma solidity ^0.8.0; import "../../utils/AddressUpgradeable.sol"; /** * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect. * * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}. * * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity. * * [CAUTION] * ==== * Avoid leaving a contract uninitialized. * * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation * contract, which may impact the proxy. To initialize the implementation contract, you can either invoke the * initializer manually, or you can include a constructor to automatically mark it as initialized when it is deployed: * * [.hljs-theme-light.nopadding] * ``` * /// @custom:oz-upgrades-unsafe-allow constructor * constructor() initializer {} * ``` * ==== */ abstract contract Initializable { /** * @dev Indicates that the contract has been initialized. */ bool private _initialized; /** * @dev Indicates that the contract is in the process of being initialized. */ bool private _initializing; /** * @dev Modifier to protect an initializer function from being invoked twice. */ modifier initializer() { // If the contract is initializing we ignore whether _initialized is set in order to support multiple // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the // contract may have been reentered. require(_initializing ? _isConstructor() : !_initialized, "Initializable: contract is already initialized"); bool isTopLevelCall = !_initializing; if (isTopLevelCall) { _initializing = true; _initialized = true; } _; if (isTopLevelCall) { _initializing = false; } } /** * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the * {initializer} modifier, directly or indirectly. */ modifier onlyInitializing() { require(_initializing, "Initializable: contract is not initializing"); _; } function _isConstructor() private view returns (bool) { return !AddressUpgradeable.isContract(address(this)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (security/Pausable.sol) pragma solidity ^0.8.0; import "../utils/ContextUpgradeable.sol"; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module which allows children to implement an emergency stop * mechanism that can be triggered by an authorized account. * * This module is used through inheritance. It will make available the * modifiers `whenNotPaused` and `whenPaused`, which can be applied to * the functions of your contract. Note that they will not be pausable by * simply including this module, only once the modifiers are put in place. */ abstract contract PausableUpgradeable is Initializable, ContextUpgradeable { /** * @dev Emitted when the pause is triggered by `account`. */ event Paused(address account); /** * @dev Emitted when the pause is lifted by `account`. */ event Unpaused(address account); bool private _paused; /** * @dev Initializes the contract in unpaused state. */ function __Pausable_init() internal onlyInitializing { __Pausable_init_unchained(); } function __Pausable_init_unchained() internal onlyInitializing { _paused = false; } /** * @dev Returns true if the contract is paused, and false otherwise. */ function paused() public view virtual returns (bool) { return _paused; } /** * @dev Modifier to make a function callable only when the contract is not paused. * * Requirements: * * - The contract must not be paused. */ modifier whenNotPaused() { require(!paused(), "Pausable: paused"); _; } /** * @dev Modifier to make a function callable only when the contract is paused. * * Requirements: * * - The contract must be paused. */ modifier whenPaused() { require(paused(), "Pausable: not paused"); _; } /** * @dev Triggers stopped state. * * Requirements: * * - The contract must not be paused. */ function _pause() internal virtual whenNotPaused { _paused = true; emit Paused(_msgSender()); } /** * @dev Returns to normal state. * * Requirements: * * - The contract must be paused. */ function _unpause() internal virtual whenPaused { _paused = false; emit Unpaused(_msgSender()); } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuardUpgradeable is Initializable { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; function __ReentrancyGuard_init() internal onlyInitializing { __ReentrancyGuard_init_unchained(); } function __ReentrancyGuard_init_unchained() internal onlyInitializing { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { // On the first call to nonReentrant, _notEntered will be true require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; _; // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[49] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165Upgradeable.sol"; /** * @dev Required interface of an ERC1155 compliant contract, as defined in the * https://eips.ethereum.org/EIPS/eip-1155[EIP]. * * _Available since v3.1._ */ interface IERC1155Upgradeable is IERC165Upgradeable { /** * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`. */ event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value); /** * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all * transfers. */ event TransferBatch( address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values ); /** * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to * `approved`. */ event ApprovalForAll(address indexed account, address indexed operator, bool approved); /** * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI. * * If an {URI} event was emitted for `id`, the standard * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value * returned by {IERC1155MetadataURI-uri}. */ event URI(string value, uint256 indexed id); /** * @dev Returns the amount of tokens of token type `id` owned by `account`. * * Requirements: * * - `account` cannot be the zero address. */ function balanceOf(address account, uint256 id) external view returns (uint256); /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}. * * Requirements: * * - `accounts` and `ids` must have the same length. */ function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory); /** * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`, * * Emits an {ApprovalForAll} event. * * Requirements: * * - `operator` cannot be the caller. */ function setApprovalForAll(address operator, bool approved) external; /** * @dev Returns true if `operator` is approved to transfer ``account``'s tokens. * * See {setApprovalForAll}. */ function isApprovedForAll(address account, address operator) external view returns (bool); /** * @dev Transfers `amount` tokens of token type `id` from `from` to `to`. * * Emits a {TransferSingle} event. * * Requirements: * * - `to` cannot be the zero address. * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}. * - `from` must have a balance of tokens of type `id` of at least `amount`. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the * acceptance magic value. */ function safeTransferFrom( address from, address to, uint256 id, uint256 amount, bytes calldata data ) external; /** * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}. * * Emits a {TransferBatch} event. * * Requirements: * * - `ids` and `amounts` must have the same length. * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the * acceptance magic value. */ function safeBatchTransferFrom( address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data ) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20Upgradeable { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20Upgradeable.sol"; import "../../../utils/AddressUpgradeable.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20Upgradeable { using AddressUpgradeable for address; function safeTransfer( IERC20Upgradeable token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20Upgradeable token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20Upgradeable token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20Upgradeable token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol) pragma solidity ^0.8.0; import "../../utils/introspection/IERC165Upgradeable.sol"; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721Upgradeable is IERC165Upgradeable { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library AddressUpgradeable { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; import "../proxy/utils/Initializable.sol"; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract ContextUpgradeable is Initializable { function __Context_init() internal onlyInitializing { } function __Context_init_unchained() internal onlyInitializing { } function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol) pragma solidity ^0.8.0; /** * @dev String operations. */ library StringsUpgradeable { bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef"; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { // Inspired by OraclizeAPI's implementation - MIT licence // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol if (value == 0) { return "0"; } uint256 temp = value; uint256 digits; while (temp != 0) { digits++; temp /= 10; } bytes memory buffer = new bytes(digits); while (value != 0) { digits -= 1; buffer[digits] = bytes1(uint8(48 + uint256(value % 10))); value /= 10; } return string(buffer); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { if (value == 0) { return "0x00"; } uint256 temp = value; uint256 length = 0; while (temp != 0) { length++; temp >>= 8; } return toHexString(value, length); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _HEX_SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; import "./IERC165Upgradeable.sol"; import "../../proxy/utils/Initializable.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable { function __ERC165_init() internal onlyInitializing { } function __ERC165_init_unchained() internal onlyInitializing { } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165Upgradeable).interfaceId; } /** * @dev This empty reserved space is put in place to allow future versions to add new * variables without shifting down storage in the inheritance chain. * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps */ uint256[50] private __gap; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165Upgradeable { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol) pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. */ library EnumerableSetUpgradeable { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastvalue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastvalue; // Update the index for the moved value set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { return _values(set._inner); } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values on the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; assembly { result := store } return result; } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.12; import '@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol'; import '@openzeppelin/contracts-upgradeable/access/AccessControlEnumerableUpgradeable.sol'; import '@openzeppelin/contracts-upgradeable/interfaces/IERC165Upgradeable.sol'; import '@openzeppelin/contracts-upgradeable/token/ERC1155/IERC1155Upgradeable.sol'; import '@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol'; import '@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol'; import '@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol'; import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol"; import "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol"; import "./interfaces/ITreasureNFTPriceTracker.sol"; /// @title Treasure NFT marketplace /// @notice This contract allows you to buy and sell NFTs from token contracts that are approved by the contract owner. /// Please note that this contract is upgradeable. In the event of a compromised ProxyAdmin contract owner, /// collectable tokens and payments may be at risk. To prevent this, the ProxyAdmin is owned by a multi-sig /// governed by the TreasureDAO council. /// @dev This contract does not store any tokens at any time, it's only collects details "the sale" and approvals /// from both parties and preforms non-custodial transaction by transfering NFT from owner to buying and payment /// token from buying to NFT owner. contract TreasureMarketplace is AccessControlEnumerableUpgradeable, PausableUpgradeable, ReentrancyGuardUpgradeable { using SafeERC20Upgradeable for IERC20Upgradeable; struct ListingOrBid { /// @dev number of tokens for sale or requested (1 if ERC-721 token is active for sale) (for bids, quantity for ERC-721 can be greater than 1) uint64 quantity; /// @dev price per token sold, i.e. extended sale price equals this times quantity purchased. For bids, price offered per item. uint128 pricePerItem; /// @dev timestamp after which the listing/bid is invalid uint64 expirationTime; /// @dev the payment token for this listing/bid. address paymentTokenAddress; } struct CollectionOwnerFee { /// @dev the fee, out of 10,000, that this collection owner will be given for each sale uint32 fee; /// @dev the recipient of the collection specific fee address recipient; } enum TokenApprovalStatus {NOT_APPROVED, ERC_721_APPROVED, ERC_1155_APPROVED} /// @notice TREASURE_MARKETPLACE_ADMIN_ROLE role hash bytes32 public constant TREASURE_MARKETPLACE_ADMIN_ROLE = keccak256("TREASURE_MARKETPLACE_ADMIN_ROLE"); /// @notice ERC165 interface signatures bytes4 private constant INTERFACE_ID_ERC721 = 0x80ac58cd; bytes4 private constant INTERFACE_ID_ERC1155 = 0xd9b67a26; /// @notice the denominator for portion calculation, i.e. how many basis points are in 100% uint256 public constant BASIS_POINTS = 10000; /// @notice the maximum fee which the owner may set (in units of basis points) uint256 public constant MAX_FEE = 1500; /// @notice the maximum fee which the collection owner may set uint256 public constant MAX_COLLECTION_FEE = 2000; /// @notice the minimum price for which any item can be sold uint256 public constant MIN_PRICE = 1e9; /// @notice the default token that is used for marketplace sales and fee payments. Can be overridden by collectionToTokenAddress. IERC20Upgradeable public paymentToken; /// @notice fee portion (in basis points) for each sale, (e.g. a value of 100 is 100/10000 = 1%). This is the fee if no collection owner fee is set. uint256 public fee; /// @notice address that receives fees address public feeReceipient; /// @notice mapping for listings, maps: nftAddress => tokenId => offeror mapping(address => mapping(uint256 => mapping(address => ListingOrBid))) public listings; /// @notice NFTs which the owner has approved to be sold on the marketplace, maps: nftAddress => status mapping(address => TokenApprovalStatus) public tokenApprovals; /// @notice fee portion (in basis points) for each sale. This is used if a separate fee has been set for the collection owner. uint256 public feeWithCollectionOwner; /// @notice Maps the collection address to the fees which the collection owner collects. Some collections may not have a seperate fee, such as those owned by the Treasure DAO. mapping(address => CollectionOwnerFee) public collectionToCollectionOwnerFee; /// @notice Maps the collection address to the payment token that will be used for purchasing. If the address is the zero address, it will use the default paymentToken. mapping(address => address) public collectionToPaymentToken; /// @notice The address for weth. IERC20Upgradeable public weth; /// @notice mapping for token bids (721/1155): nftAddress => tokneId => offeror mapping(address => mapping(uint256 => mapping(address => ListingOrBid))) public tokenBids; /// @notice mapping for collection level bids (721 only): nftAddress => offeror mapping(address => mapping(address => ListingOrBid)) public collectionBids; /// @notice Indicates if bid related functions are active. bool public areBidsActive; /// @notice Address of the contract that tracks sales and prices of collections. address public priceTrackerAddress; /// @notice The fee portion was updated /// @param fee new fee amount (in units of basis points) event UpdateFee(uint256 fee); /// @notice The fee portion was updated for collections that have a collection owner. /// @param fee new fee amount (in units of basis points) event UpdateFeeWithCollectionOwner(uint256 fee); /// @notice A collection's fees have changed /// @param _collection The collection /// @param _recipient The recipient of the fees. If the address is 0, the collection fees for this collection have been removed. /// @param _fee The fee amount (in units of basis points) event UpdateCollectionOwnerFee(address _collection, address _recipient, uint256 _fee); /// @notice The fee recipient was updated /// @param feeRecipient the new recipient to get fees event UpdateFeeRecipient(address feeRecipient); /// @notice The approval status for a token was updated /// @param nft which token contract was updated /// @param status the new status /// @param paymentToken the token that will be used for payments for this collection event TokenApprovalStatusUpdated(address nft, TokenApprovalStatus status, address paymentToken); event TokenBidCreatedOrUpdated( address bidder, address nftAddress, uint256 tokenId, uint64 quantity, uint128 pricePerItem, uint64 expirationTime, address paymentToken ); event CollectionBidCreatedOrUpdated( address bidder, address nftAddress, uint64 quantity, uint128 pricePerItem, uint64 expirationTime, address paymentToken ); event TokenBidCancelled( address bidder, address nftAddress, uint256 tokenId ); event CollectionBidCancelled( address bidder, address nftAddress ); event BidAccepted( address seller, address bidder, address nftAddress, uint256 tokenId, uint64 quantity, uint128 pricePerItem, address paymentToken, BidType bidType ); /// @notice An item was listed for sale /// @param seller the offeror of the item /// @param nftAddress which token contract holds the offered token /// @param tokenId the identifier for the offered token /// @param quantity how many of this token identifier are offered (or 1 for a ERC-721 token) /// @param pricePerItem the price (in units of the paymentToken) for each token offered /// @param expirationTime UNIX timestamp after when this listing expires /// @param paymentToken the token used to list this item event ItemListed( address seller, address nftAddress, uint256 tokenId, uint64 quantity, uint128 pricePerItem, uint64 expirationTime, address paymentToken ); /// @notice An item listing was updated /// @param seller the offeror of the item /// @param nftAddress which token contract holds the offered token /// @param tokenId the identifier for the offered token /// @param quantity how many of this token identifier are offered (or 1 for a ERC-721 token) /// @param pricePerItem the price (in units of the paymentToken) for each token offered /// @param expirationTime UNIX timestamp after when this listing expires /// @param paymentToken the token used to list this item event ItemUpdated( address seller, address nftAddress, uint256 tokenId, uint64 quantity, uint128 pricePerItem, uint64 expirationTime, address paymentToken ); /// @notice An item is no longer listed for sale /// @param seller former offeror of the item /// @param nftAddress which token contract holds the formerly offered token /// @param tokenId the identifier for the formerly offered token event ItemCanceled(address indexed seller, address indexed nftAddress, uint256 indexed tokenId); /// @notice A listed item was sold /// @param seller the offeror of the item /// @param buyer the buyer of the item /// @param nftAddress which token contract holds the sold token /// @param tokenId the identifier for the sold token /// @param quantity how many of this token identifier where sold (or 1 for a ERC-721 token) /// @param pricePerItem the price (in units of the paymentToken) for each token sold /// @param paymentToken the payment token that was used to pay for this item event ItemSold( address seller, address buyer, address nftAddress, uint256 tokenId, uint64 quantity, uint128 pricePerItem, address paymentToken ); /// @notice The sales tracker contract was update /// @param _priceTrackerAddress the new address to call for sales price tracking event UpdateSalesTracker(address _priceTrackerAddress); /// @custom:oz-upgrades-unsafe-allow constructor constructor() initializer {} /// @notice Perform initial contract setup /// @dev The initializer modifier ensures this is only called once, the owner should confirm this was properly /// performed before publishing this contract address. /// @param _initialFee fee to be paid on each sale, in basis points /// @param _initialFeeRecipient wallet to collets fees /// @param _initialPaymentToken address of the token that is used for settlement function initialize( uint256 _initialFee, address _initialFeeRecipient, IERC20Upgradeable _initialPaymentToken ) external initializer { require(address(_initialPaymentToken) != address(0), "TreasureMarketplace: cannot set address(0)"); __AccessControl_init_unchained(); __Pausable_init_unchained(); __ReentrancyGuard_init_unchained(); _setRoleAdmin(TREASURE_MARKETPLACE_ADMIN_ROLE, TREASURE_MARKETPLACE_ADMIN_ROLE); _grantRole(TREASURE_MARKETPLACE_ADMIN_ROLE, msg.sender); setFee(_initialFee, _initialFee); setFeeRecipient(_initialFeeRecipient); paymentToken = _initialPaymentToken; } /// @notice Creates an item listing. You must authorize this marketplace with your item's token contract to list. /// @param _nftAddress which token contract holds the offered token /// @param _tokenId the identifier for the offered token /// @param _quantity how many of this token identifier are offered (or 1 for a ERC-721 token) /// @param _pricePerItem the price (in units of the paymentToken) for each token offered /// @param _expirationTime UNIX timestamp after when this listing expires function createListing( address _nftAddress, uint256 _tokenId, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken ) external nonReentrant whenNotPaused { require(listings[_nftAddress][_tokenId][_msgSender()].quantity == 0, "TreasureMarketplace: already listed"); _createListingWithoutEvent(_nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken); emit ItemListed( _msgSender(), _nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken ); } /// @notice Updates an item listing /// @param _nftAddress which token contract holds the offered token /// @param _tokenId the identifier for the offered token /// @param _newQuantity how many of this token identifier are offered (or 1 for a ERC-721 token) /// @param _newPricePerItem the price (in units of the paymentToken) for each token offered /// @param _newExpirationTime UNIX timestamp after when this listing expires function updateListing( address _nftAddress, uint256 _tokenId, uint64 _newQuantity, uint128 _newPricePerItem, uint64 _newExpirationTime, address _paymentToken ) external nonReentrant whenNotPaused { require(listings[_nftAddress][_tokenId][_msgSender()].quantity > 0, "TreasureMarketplace: not listed item"); _createListingWithoutEvent(_nftAddress, _tokenId, _newQuantity, _newPricePerItem, _newExpirationTime, _paymentToken); emit ItemUpdated( _msgSender(), _nftAddress, _tokenId, _newQuantity, _newPricePerItem, _newExpirationTime, _paymentToken ); } function createOrUpdateListing( address _nftAddress, uint256 _tokenId, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken) external nonReentrant whenNotPaused { bool _existingListing = listings[_nftAddress][_tokenId][_msgSender()].quantity > 0; _createListingWithoutEvent(_nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken); // Keep the events the same as they were before. if(_existingListing) { emit ItemUpdated( _msgSender(), _nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken ); } else { emit ItemListed( _msgSender(), _nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken ); } } /// @notice Performs the listing and does not emit the event /// @param _nftAddress which token contract holds the offered token /// @param _tokenId the identifier for the offered token /// @param _quantity how many of this token identifier are offered (or 1 for a ERC-721 token) /// @param _pricePerItem the price (in units of the paymentToken) for each token offered /// @param _expirationTime UNIX timestamp after when this listing expires function _createListingWithoutEvent( address _nftAddress, uint256 _tokenId, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken ) internal { require(_expirationTime > block.timestamp, "TreasureMarketplace: invalid expiration time"); require(_pricePerItem >= MIN_PRICE, "TreasureMarketplace: below min price"); if (tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_721_APPROVED) { IERC721Upgradeable nft = IERC721Upgradeable(_nftAddress); require(nft.ownerOf(_tokenId) == _msgSender(), "TreasureMarketplace: not owning item"); require(nft.isApprovedForAll(_msgSender(), address(this)), "TreasureMarketplace: item not approved"); require(_quantity == 1, "TreasureMarketplace: cannot list multiple ERC721"); } else if (tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_1155_APPROVED) { IERC1155Upgradeable nft = IERC1155Upgradeable(_nftAddress); require(nft.balanceOf(_msgSender(), _tokenId) >= _quantity, "TreasureMarketplace: must hold enough nfts"); require(nft.isApprovedForAll(_msgSender(), address(this)), "TreasureMarketplace: item not approved"); require(_quantity > 0, "TreasureMarketplace: nothing to list"); } else { revert("TreasureMarketplace: token is not approved for trading"); } address _paymentTokenForCollection = getPaymentTokenForCollection(_nftAddress); require(_paymentTokenForCollection == _paymentToken, "TreasureMarketplace: Wrong payment token"); listings[_nftAddress][_tokenId][_msgSender()] = ListingOrBid( _quantity, _pricePerItem, _expirationTime, _paymentToken ); } /// @notice Remove an item listing /// @param _nftAddress which token contract holds the offered token /// @param _tokenId the identifier for the offered token function cancelListing(address _nftAddress, uint256 _tokenId) external nonReentrant { delete (listings[_nftAddress][_tokenId][_msgSender()]); emit ItemCanceled(_msgSender(), _nftAddress, _tokenId); } function cancelManyBids(CancelBidParams[] calldata _cancelBidParams) external nonReentrant { for(uint256 i = 0; i < _cancelBidParams.length; i++) { CancelBidParams calldata _cancelBidParam = _cancelBidParams[i]; if(_cancelBidParam.bidType == BidType.COLLECTION) { collectionBids[_cancelBidParam.nftAddress][_msgSender()].quantity = 0; emit CollectionBidCancelled(_msgSender(), _cancelBidParam.nftAddress); } else { tokenBids[_cancelBidParam.nftAddress][_cancelBidParam.tokenId][_msgSender()].quantity = 0; emit TokenBidCancelled(_msgSender(), _cancelBidParam.nftAddress, _cancelBidParam.tokenId); } } } /// @notice Creates a bid for a particular token. function createOrUpdateTokenBid( address _nftAddress, uint256 _tokenId, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken) external nonReentrant whenNotPaused whenBiddingActive { if(tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_721_APPROVED) { require(_quantity == 1, "TreasureMarketplace: token bid quantity 1 for ERC721"); } else if (tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_1155_APPROVED) { require(_quantity > 0, "TreasureMarketplace: bad quantity"); } else { revert("TreasureMarketplace: token is not approved for trading"); } _createBidWithoutEvent(_nftAddress, _quantity, _pricePerItem, _expirationTime, _paymentToken, tokenBids[_nftAddress][_tokenId][_msgSender()]); emit TokenBidCreatedOrUpdated( _msgSender(), _nftAddress, _tokenId, _quantity, _pricePerItem, _expirationTime, _paymentToken ); } function createOrUpdateCollectionBid( address _nftAddress, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken) external nonReentrant whenNotPaused whenBiddingActive { if(tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_721_APPROVED) { require(_quantity > 0, "TreasureMarketplace: Bad quantity"); } else if (tokenApprovals[_nftAddress] == TokenApprovalStatus.ERC_1155_APPROVED) { revert("TreasureMarketplace: No collection bids on 1155s"); } else { revert("TreasureMarketplace: token is not approved for trading"); } _createBidWithoutEvent(_nftAddress, _quantity, _pricePerItem, _expirationTime, _paymentToken, collectionBids[_nftAddress][_msgSender()]); emit CollectionBidCreatedOrUpdated( _msgSender(), _nftAddress, _quantity, _pricePerItem, _expirationTime, _paymentToken ); } function _createBidWithoutEvent( address _nftAddress, uint64 _quantity, uint128 _pricePerItem, uint64 _expirationTime, address _paymentToken, ListingOrBid storage _bid) private { require(_expirationTime > block.timestamp, "TreasureMarketplace: invalid expiration time"); require(_pricePerItem >= MIN_PRICE, "TreasureMarketplace: below min price"); address _paymentTokenForCollection = getPaymentTokenForCollection(_nftAddress); require(_paymentTokenForCollection == _paymentToken, "TreasureMarketplace: Bad payment token"); IERC20Upgradeable _token = IERC20Upgradeable(_paymentToken); uint256 _totalAmountNeeded = _pricePerItem * _quantity; require(_token.allowance(_msgSender(), address(this)) >= _totalAmountNeeded && _token.balanceOf(_msgSender()) >= _totalAmountNeeded, "TreasureMarketplace: Not enough tokens owned or allowed for bid"); _bid.quantity = _quantity; _bid.pricePerItem = _pricePerItem; _bid.expirationTime = _expirationTime; _bid.paymentTokenAddress = _paymentToken; } function acceptCollectionBid( AcceptBidParams calldata _acceptBidParams) external nonReentrant whenNotPaused whenBiddingActive { _acceptBid(_acceptBidParams, BidType.COLLECTION); } function acceptTokenBid( AcceptBidParams calldata _acceptBidParams) external nonReentrant whenNotPaused whenBiddingActive { _acceptBid(_acceptBidParams, BidType.TOKEN); } function _acceptBid(AcceptBidParams calldata _acceptBidParams, BidType _bidType) private { // Validate buy order require(_msgSender() != _acceptBidParams.bidder, "TreasureMarketplace: Cannot supply own bid"); require(_acceptBidParams.quantity > 0, "TreasureMarketplace: Nothing to supply to bidder"); // Validate bid ListingOrBid storage _bid = _bidType == BidType.COLLECTION ? collectionBids[_acceptBidParams.nftAddress][_acceptBidParams.bidder] : tokenBids[_acceptBidParams.nftAddress][_acceptBidParams.tokenId][_acceptBidParams.bidder]; require(_bid.quantity > 0, "TreasureMarketplace: bid does not exist"); require(_bid.expirationTime >= block.timestamp, "TreasureMarketplace: bid expired"); require(_bid.pricePerItem > 0, "TreasureMarketplace: bid price invalid"); require(_bid.quantity >= _acceptBidParams.quantity, "TreasureMarketplace: not enough quantity"); require(_bid.pricePerItem == _acceptBidParams.pricePerItem, "TreasureMarketplace: price does not match"); // Ensure the accepter, the bidder, and the collection all agree on the token to be used for the purchase. // If the token used for buying/selling has changed since the bid was created, this effectively blocks // all the old bids with the old payment tokens from being bought. address _paymentTokenForCollection = getPaymentTokenForCollection(_acceptBidParams.nftAddress); require(_bid.paymentTokenAddress == _acceptBidParams.paymentToken && _acceptBidParams.paymentToken == _paymentTokenForCollection, "TreasureMarketplace: Wrong payment token"); // Transfer NFT to buyer, also validates owner owns it, and token is approved for trading if(tokenApprovals[_acceptBidParams.nftAddress] == TokenApprovalStatus.ERC_721_APPROVED) { require(_acceptBidParams.quantity == 1, "TreasureMarketplace: Cannot supply multiple ERC721s"); IERC721Upgradeable(_acceptBidParams.nftAddress).safeTransferFrom(_msgSender(), _acceptBidParams.bidder, _acceptBidParams.tokenId); } else if (tokenApprovals[_acceptBidParams.nftAddress] == TokenApprovalStatus.ERC_1155_APPROVED) { IERC1155Upgradeable(_acceptBidParams.nftAddress).safeTransferFrom(_msgSender(), _acceptBidParams.bidder, _acceptBidParams.tokenId, _acceptBidParams.quantity, bytes("")); } else { revert("TreasureMarketplace: token is not approved for trading"); } _payFees(_bid, _acceptBidParams.quantity, _acceptBidParams.nftAddress, _acceptBidParams.bidder, _msgSender(), _acceptBidParams.paymentToken, false); if(priceTrackerAddress != address(0)) { ITreasureNFTPriceTracker(priceTrackerAddress).recordSale(_acceptBidParams.nftAddress, _acceptBidParams.tokenId, _bid.pricePerItem); } // Announce accepting bid emit BidAccepted( _msgSender(), _acceptBidParams.bidder, _acceptBidParams.nftAddress, _acceptBidParams.tokenId, _acceptBidParams.quantity, _acceptBidParams.pricePerItem, _acceptBidParams.paymentToken, _bidType ); // Deplete or cancel listing _bid.quantity -= _acceptBidParams.quantity; } /// @notice Buy multiple listed items. You must authorize this marketplace with your payment token to completed the buy or purchase with eth if it is a weth collection. function buyItems( BuyItemParams[] calldata _buyItemParams) external payable nonReentrant whenNotPaused { uint256 _ethAmountRequired; for(uint256 i = 0; i < _buyItemParams.length; i++) { _ethAmountRequired += _buyItem(_buyItemParams[i]); } require(msg.value == _ethAmountRequired, "TreasureMarketplace: Bad ETH value"); } // Returns the amount of eth a user must have sent. function _buyItem(BuyItemParams calldata _buyItemParams) private returns(uint256) { // Validate buy order require(_msgSender() != _buyItemParams.owner, "TreasureMarketplace: Cannot buy your own item"); require(_buyItemParams.quantity > 0, "TreasureMarketplace: Nothing to buy"); // Validate listing ListingOrBid memory listedItem = listings[_buyItemParams.nftAddress][_buyItemParams.tokenId][_buyItemParams.owner]; require(listedItem.quantity > 0, "TreasureMarketplace: not listed item"); require(listedItem.expirationTime >= block.timestamp, "TreasureMarketplace: listing expired"); require(listedItem.pricePerItem > 0, "TreasureMarketplace: listing price invalid"); require(listedItem.quantity >= _buyItemParams.quantity, "TreasureMarketplace: not enough quantity"); require(listedItem.pricePerItem <= _buyItemParams.maxPricePerItem, "TreasureMarketplace: price increased"); // Ensure the buyer, the seller, and the collection all agree on the token to be used for the purchase. // If the token used for buying/selling has changed since the listing was created, this effectively blocks // all the old listings with the old payment tokens from being bought. address _paymentTokenForCollection = getPaymentTokenForCollection(_buyItemParams.nftAddress); address _paymentTokenForListing = _getPaymentTokenForListing(listedItem); require(_paymentTokenForListing == _buyItemParams.paymentToken && _buyItemParams.paymentToken == _paymentTokenForCollection, "TreasureMarketplace: Wrong payment token"); if(_buyItemParams.usingEth) { require(_paymentTokenForListing == address(weth), "TreasureMarketplace: ETH only used with weth collection"); } // Transfer NFT to buyer, also validates owner owns it, and token is approved for trading if (tokenApprovals[_buyItemParams.nftAddress] == TokenApprovalStatus.ERC_721_APPROVED) { require(_buyItemParams.quantity == 1, "TreasureMarketplace: Cannot buy multiple ERC721"); IERC721Upgradeable(_buyItemParams.nftAddress).safeTransferFrom(_buyItemParams.owner, _msgSender(), _buyItemParams.tokenId); } else if (tokenApprovals[_buyItemParams.nftAddress] == TokenApprovalStatus.ERC_1155_APPROVED) { IERC1155Upgradeable(_buyItemParams.nftAddress).safeTransferFrom(_buyItemParams.owner, _msgSender(), _buyItemParams.tokenId, _buyItemParams.quantity, bytes("")); } else { revert("TreasureMarketplace: token is not approved for trading"); } _payFees(listedItem, _buyItemParams.quantity, _buyItemParams.nftAddress, _msgSender(), _buyItemParams.owner, _buyItemParams.paymentToken, _buyItemParams.usingEth); // Announce sale emit ItemSold( _buyItemParams.owner, _msgSender(), _buyItemParams.nftAddress, _buyItemParams.tokenId, _buyItemParams.quantity, listedItem.pricePerItem, // this is deleted below in "Deplete or cancel listing" _buyItemParams.paymentToken ); // Deplete or cancel listing if (listedItem.quantity == _buyItemParams.quantity) { delete listings[_buyItemParams.nftAddress][_buyItemParams.tokenId][_buyItemParams.owner]; } else { listings[_buyItemParams.nftAddress][_buyItemParams.tokenId][_buyItemParams.owner].quantity -= _buyItemParams.quantity; } if(priceTrackerAddress != address(0)) { ITreasureNFTPriceTracker(priceTrackerAddress).recordSale(_buyItemParams.nftAddress, _buyItemParams.tokenId, listedItem.pricePerItem); } if(_buyItemParams.usingEth) { return _buyItemParams.quantity * listedItem.pricePerItem; } else { return 0; } } /// @dev pays the fees to the marketplace fee recipient, the collection recipient if one exists, and to the seller of the item. /// @param _listOrBid the item that is being purchased/accepted /// @param _quantity the quantity of the item being purchased/accepted /// @param _collectionAddress the collection to which this item belongs function _payFees(ListingOrBid memory _listOrBid, uint256 _quantity, address _collectionAddress, address _from, address _to, address _paymentTokenAddress, bool _usingEth) private { IERC20Upgradeable _paymentToken = IERC20Upgradeable(_paymentTokenAddress); // Handle purchase price payment uint256 _totalPrice = _listOrBid.pricePerItem * _quantity; address _collectionFeeRecipient = collectionToCollectionOwnerFee[_collectionAddress].recipient; uint256 _protocolFee; uint256 _collectionFee; if(_collectionFeeRecipient != address(0)) { _protocolFee = feeWithCollectionOwner; _collectionFee = collectionToCollectionOwnerFee[_collectionAddress].fee; } else { _protocolFee = fee; _collectionFee = 0; } uint256 _protocolFeeAmount = _totalPrice * _protocolFee / BASIS_POINTS; uint256 _collectionFeeAmount = _totalPrice * _collectionFee / BASIS_POINTS; _transferAmount(_from, feeReceipient, _protocolFeeAmount, _paymentToken, _usingEth); _transferAmount(_from, _collectionFeeRecipient, _collectionFeeAmount, _paymentToken, _usingEth); // Transfer rest to seller _transferAmount(_from, _to, _totalPrice - _protocolFeeAmount - _collectionFeeAmount, _paymentToken, _usingEth); } function _transferAmount(address _from, address _to, uint256 _amount, IERC20Upgradeable _paymentToken, bool _usingEth) private { if(_amount == 0) { return; } if(_usingEth) { (bool _success,) = payable(_to).call{value: _amount}(""); require(_success, "TreasureMarketplace: Sending eth was not successful"); } else { _paymentToken.safeTransferFrom(_from, _to, _amount); } } function getPaymentTokenForCollection(address _collection) public view returns(address) { address _collectionPaymentToken = collectionToPaymentToken[_collection]; // For backwards compatability. If a collection payment wasn't set at the collection level, it was using the payment token. return _collectionPaymentToken == address(0) ? address(paymentToken) : _collectionPaymentToken; } function _getPaymentTokenForListing(ListingOrBid memory listedItem) private view returns(address) { // For backwards compatability. If a listing has no payment token address, it was using the original, default payment token. return listedItem.paymentTokenAddress == address(0) ? address(paymentToken) : listedItem.paymentTokenAddress; } // Owner administration //////////////////////////////////////////////////////////////////////////////////////////// /// @notice Updates the fee amount which is collected during sales, for both collections with and without owner specific fees. /// @dev This is callable only by the owner. Both fees may not exceed MAX_FEE /// @param _newFee the updated fee amount is basis points function setFee(uint256 _newFee, uint256 _newFeeWithCollectionOwner) public onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { require(_newFee <= MAX_FEE && _newFeeWithCollectionOwner <= MAX_FEE, "TreasureMarketplace: max fee"); fee = _newFee; feeWithCollectionOwner = _newFeeWithCollectionOwner; emit UpdateFee(_newFee); emit UpdateFeeWithCollectionOwner(_newFeeWithCollectionOwner); } /// @notice Updates the fee amount which is collected during sales fro a specific collection /// @dev This is callable only by the owner /// @param _collectionAddress The collection in question. This must be whitelisted. /// @param _collectionOwnerFee The fee and recipient for the collection. If the 0 address is passed as the recipient, collection specific fees will not be collected. function setCollectionOwnerFee(address _collectionAddress, CollectionOwnerFee calldata _collectionOwnerFee) external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { require(tokenApprovals[_collectionAddress] == TokenApprovalStatus.ERC_1155_APPROVED || tokenApprovals[_collectionAddress] == TokenApprovalStatus.ERC_721_APPROVED, "TreasureMarketplace: Collection is not approved"); require(_collectionOwnerFee.fee <= MAX_COLLECTION_FEE, "TreasureMarketplace: Collection fee too high"); // The collection recipient can be the 0 address, meaning we will treat this as a collection with no collection owner fee. collectionToCollectionOwnerFee[_collectionAddress] = _collectionOwnerFee; emit UpdateCollectionOwnerFee(_collectionAddress, _collectionOwnerFee.recipient, _collectionOwnerFee.fee); } /// @notice Updates the fee recipient which receives fees during sales /// @dev This is callable only by the owner. /// @param _newFeeRecipient the wallet to receive fees function setFeeRecipient(address _newFeeRecipient) public onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { require(_newFeeRecipient != address(0), "TreasureMarketplace: cannot set 0x0 address"); feeReceipient = _newFeeRecipient; emit UpdateFeeRecipient(_newFeeRecipient); } /// @notice Sets a token as an approved kind of NFT or as ineligible for trading /// @dev This is callable only by the owner. /// @param _nft address of the NFT to be approved /// @param _status the kind of NFT approved, or NOT_APPROVED to remove approval function setTokenApprovalStatus(address _nft, TokenApprovalStatus _status, address _paymentToken) external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { if (_status == TokenApprovalStatus.ERC_721_APPROVED) { require(IERC165Upgradeable(_nft).supportsInterface(INTERFACE_ID_ERC721), "TreasureMarketplace: not an ERC721 contract"); } else if (_status == TokenApprovalStatus.ERC_1155_APPROVED) { require(IERC165Upgradeable(_nft).supportsInterface(INTERFACE_ID_ERC1155), "TreasureMarketplace: not an ERC1155 contract"); } require(_paymentToken != address(0) && (_paymentToken == address(weth) || _paymentToken == address(paymentToken)), "TreasureMarketplace: Payment token not supported"); tokenApprovals[_nft] = _status; collectionToPaymentToken[_nft] = _paymentToken; emit TokenApprovalStatusUpdated(_nft, _status, _paymentToken); } function setWeth(address _wethAddress) external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { require(address(weth) == address(0), "WETH address already set"); weth = IERC20Upgradeable(_wethAddress); } /// @notice Updates the fee recipient which receives fees during sales /// @dev This is callable only by the owner. /// @param _priceTrackerAddress the wallet to receive fees function setPriceTracker(address _priceTrackerAddress) public onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { require(_priceTrackerAddress != address(0), "TreasureMarketplace: cannot set 0x0 address"); priceTrackerAddress = _priceTrackerAddress; emit UpdateSalesTracker(_priceTrackerAddress); } function toggleAreBidsActive() external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { areBidsActive = !areBidsActive; } /// @notice Pauses the marketplace, creatisgn and executing listings is paused /// @dev This is callable only by the owner. Canceling listings is not paused. function pause() external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { _pause(); } /// @notice Unpauses the marketplace, all functionality is restored /// @dev This is callable only by the owner. function unpause() external onlyRole(TREASURE_MARKETPLACE_ADMIN_ROLE) { _unpause(); } modifier whenBiddingActive() { require(areBidsActive, "TreasureMarketplace: Bidding is not active"); _; } } struct BuyItemParams { /// which token contract holds the offered token address nftAddress; /// the identifier for the token to be bought uint256 tokenId; /// current owner of the item(s) to be bought address owner; /// how many of this token identifier to be bought (or 1 for a ERC-721 token) uint64 quantity; /// the maximum price (in units of the paymentToken) for each token offered uint128 maxPricePerItem; /// the payment token to be used address paymentToken; /// indicates if the user is purchasing this item with eth. bool usingEth; } struct AcceptBidParams { // Which token contract holds the given tokens address nftAddress; // The token id being given uint256 tokenId; // The user who created the bid initially address bidder; // The quantity of items being supplied to the bidder uint64 quantity; // The price per item that the bidder is offering uint128 pricePerItem; /// the payment token to be used address paymentToken; } struct CancelBidParams { BidType bidType; address nftAddress; uint256 tokenId; } enum BidType { TOKEN, COLLECTION }
// SPDX-License-Identifier: MIT pragma solidity 0.8.12; interface ITreasureNFTPriceTracker { event AveragePriceUpdated( address indexed _collection, FloorType indexed _floorType, uint256 _oldAverage, uint256 _salePrice, uint256 _newAverage ); // Saves the given sale of a token in a collection if it meets the saving criteria. function recordSale(address _collection, uint256 _tokenId, uint256 _salePrice) external; // Returns the average price for the given collection in the floor type category. // Can return 0 if asking for a FloorType that isn't being tracked for that given collection function getAveragePriceForCollection(address _collection, FloorType _floorType) external view returns (uint256); } // Allows for customization within tracking floor prices // Ex: Tracking legion genesis commons could be subfloor1, genesis uncommons subfloor2, etc enum FloorType { FLOOR, SUBFLOOR1, SUBFLOOR2, SUBFLOOR3 }
{ "evmVersion": "london", "libraries": {}, "metadata": { "bytecodeHash": "ipfs", "useLiteralContent": true }, "optimizer": { "enabled": true, "runs": 200 }, "remappings": [], "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"seller","type":"address"},{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"},{"indexed":false,"internalType":"enum BidType","name":"bidType","type":"uint8"}],"name":"BidAccepted","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"}],"name":"CollectionBidCancelled","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"uint64","name":"expirationTime","type":"uint64"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"CollectionBidCreatedOrUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"seller","type":"address"},{"indexed":true,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ItemCanceled","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"seller","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"uint64","name":"expirationTime","type":"uint64"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"ItemListed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"seller","type":"address"},{"indexed":false,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"ItemSold","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"seller","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"uint64","name":"expirationTime","type":"uint64"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"ItemUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"nft","type":"address"},{"indexed":false,"internalType":"enum TreasureMarketplace.TokenApprovalStatus","name":"status","type":"uint8"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"TokenApprovalStatusUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"TokenBidCancelled","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"address","name":"nftAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":false,"internalType":"uint64","name":"quantity","type":"uint64"},{"indexed":false,"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"indexed":false,"internalType":"uint64","name":"expirationTime","type":"uint64"},{"indexed":false,"internalType":"address","name":"paymentToken","type":"address"}],"name":"TokenBidCreatedOrUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"_collection","type":"address"},{"indexed":false,"internalType":"address","name":"_recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"_fee","type":"uint256"}],"name":"UpdateCollectionOwnerFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"UpdateFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"feeRecipient","type":"address"}],"name":"UpdateFeeRecipient","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"UpdateFeeWithCollectionOwner","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"_priceTrackerAddress","type":"address"}],"name":"UpdateSalesTracker","type":"event"},{"inputs":[],"name":"BASIS_POINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_COLLECTION_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TREASURE_MARKETPLACE_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"nftAddress","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"bidder","type":"address"},{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"internalType":"address","name":"paymentToken","type":"address"}],"internalType":"struct AcceptBidParams","name":"_acceptBidParams","type":"tuple"}],"name":"acceptCollectionBid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"nftAddress","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"bidder","type":"address"},{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"internalType":"address","name":"paymentToken","type":"address"}],"internalType":"struct AcceptBidParams","name":"_acceptBidParams","type":"tuple"}],"name":"acceptTokenBid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"areBidsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"nftAddress","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"maxPricePerItem","type":"uint128"},{"internalType":"address","name":"paymentToken","type":"address"},{"internalType":"bool","name":"usingEth","type":"bool"}],"internalType":"struct BuyItemParams[]","name":"_buyItemParams","type":"tuple[]"}],"name":"buyItems","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"cancelListing","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"enum BidType","name":"bidType","type":"uint8"},{"internalType":"address","name":"nftAddress","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"internalType":"struct CancelBidParams[]","name":"_cancelBidParams","type":"tuple[]"}],"name":"cancelManyBids","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"collectionBids","outputs":[{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"address","name":"paymentTokenAddress","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"collectionToCollectionOwnerFee","outputs":[{"internalType":"uint32","name":"fee","type":"uint32"},{"internalType":"address","name":"recipient","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"collectionToPaymentToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint64","name":"_quantity","type":"uint64"},{"internalType":"uint128","name":"_pricePerItem","type":"uint128"},{"internalType":"uint64","name":"_expirationTime","type":"uint64"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"createListing","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint64","name":"_quantity","type":"uint64"},{"internalType":"uint128","name":"_pricePerItem","type":"uint128"},{"internalType":"uint64","name":"_expirationTime","type":"uint64"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"createOrUpdateCollectionBid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint64","name":"_quantity","type":"uint64"},{"internalType":"uint128","name":"_pricePerItem","type":"uint128"},{"internalType":"uint64","name":"_expirationTime","type":"uint64"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"createOrUpdateListing","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint64","name":"_quantity","type":"uint64"},{"internalType":"uint128","name":"_pricePerItem","type":"uint128"},{"internalType":"uint64","name":"_expirationTime","type":"uint64"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"createOrUpdateTokenBid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"fee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"feeReceipient","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"feeWithCollectionOwner","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_collection","type":"address"}],"name":"getPaymentTokenForCollection","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_initialFee","type":"uint256"},{"internalType":"address","name":"_initialFeeRecipient","type":"address"},{"internalType":"contract IERC20Upgradeable","name":"_initialPaymentToken","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"listings","outputs":[{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"address","name":"paymentTokenAddress","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paymentToken","outputs":[{"internalType":"contract IERC20Upgradeable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"priceTrackerAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_collectionAddress","type":"address"},{"components":[{"internalType":"uint32","name":"fee","type":"uint32"},{"internalType":"address","name":"recipient","type":"address"}],"internalType":"struct TreasureMarketplace.CollectionOwnerFee","name":"_collectionOwnerFee","type":"tuple"}],"name":"setCollectionOwnerFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newFee","type":"uint256"},{"internalType":"uint256","name":"_newFeeWithCollectionOwner","type":"uint256"}],"name":"setFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newFeeRecipient","type":"address"}],"name":"setFeeRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_priceTrackerAddress","type":"address"}],"name":"setPriceTracker","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nft","type":"address"},{"internalType":"enum TreasureMarketplace.TokenApprovalStatus","name":"_status","type":"uint8"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"setTokenApprovalStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_wethAddress","type":"address"}],"name":"setWeth","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleAreBidsActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"tokenApprovals","outputs":[{"internalType":"enum TreasureMarketplace.TokenApprovalStatus","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"tokenBids","outputs":[{"internalType":"uint64","name":"quantity","type":"uint64"},{"internalType":"uint128","name":"pricePerItem","type":"uint128"},{"internalType":"uint64","name":"expirationTime","type":"uint64"},{"internalType":"address","name":"paymentTokenAddress","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nftAddress","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint64","name":"_newQuantity","type":"uint64"},{"internalType":"uint128","name":"_newPricePerItem","type":"uint128"},{"internalType":"uint64","name":"_newExpirationTime","type":"uint64"},{"internalType":"address","name":"_paymentToken","type":"address"}],"name":"updateListing","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"weth","outputs":[{"internalType":"contract IERC20Upgradeable","name":"","type":"address"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Age | Block | Fee Address | BC Fee Address | Voting Power | Jailed | Incoming |
---|
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.