From 349485dc58fe55dcebe9444a53942348aeadbda6 Mon Sep 17 00:00:00 2001 From: zhl Date: Tue, 21 Feb 2023 13:33:12 +0800 Subject: [PATCH] change some comment text --- contracts/core/HasSignature.sol | 5 +++-- contracts/tokens/erc721/BEBase.sol | 13 +++---------- 2 files changed, 6 insertions(+), 12 deletions(-) diff --git a/contracts/core/HasSignature.sol b/contracts/core/HasSignature.sol index d37bbf6..a9be8e0 100644 --- a/contracts/core/HasSignature.sol +++ b/contracts/core/HasSignature.sol @@ -89,10 +89,10 @@ contract HasSignature is Ownable, Approval { bytes32 structHash, bytes memory signature ) public view { + require(signer != address(0), "[BE] invalid signer"); bytes32 digest = _hashTypedDataV4(structHash); address recovered = ECDSA.recover(digest, signature); require(recovered == signer, "[BE] invalid signature"); - require(signer != address(0), "ECDSA: invalid signature"); } function checkSigner( @@ -100,6 +100,7 @@ contract HasSignature is Ownable, Approval { bytes32 hash, bytes memory signature ) public pure { + require(signer != address(0), "[BE] invalid signer"); require(signature.length == 65, "[BE] invalid signature length"); bytes32 ethSignedMessageHash = ECDSA.toEthSignedMessageHash(hash); @@ -110,7 +111,7 @@ contract HasSignature is Ownable, Approval { modifier signatureValid(bytes calldata signature) { require( !_usedSignatures[signature], - "signature used. please send another transaction with new signature" + "[BE] signature used. please send another transaction with new signature" ); _; } diff --git a/contracts/tokens/erc721/BEBase.sol b/contracts/tokens/erc721/BEBase.sol index 10b7f18..5eeefc6 100644 --- a/contracts/tokens/erc721/BEBase.sol +++ b/contracts/tokens/erc721/BEBase.sol @@ -1,15 +1,10 @@ // SPDX-License-Identifier: MIT pragma solidity 0.8.10; import "@openzeppelin/contracts/access/Ownable.sol"; -import "@openzeppelin/contracts/utils/Strings.sol"; -import "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; -import "../../interfaces/IBEERC1155.sol"; - -abstract contract BEBase is ERC721, AccessControl, ERC721Enumerable, Ownable { - using Strings for uint256; +abstract contract BEBase is AccessControl, ERC721Enumerable, Ownable { mapping(uint256 => bool) public lockedTokens; string private _baseTokenURI = "https://market.cebg.games/api/nft/info/"; bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE"); @@ -40,8 +35,6 @@ abstract contract BEBase is ERC721, AccessControl, ERC721Enumerable, Ownable { onlyRole(MINTER_ROLE) { require(!_exists(tokenId), "Must have unique tokenId"); - // We cannot just use balanceOf to create the new tokenId because tokens - // can be burned (destroyed), so we need a separate counter. _mint(to, tokenId); } @@ -128,7 +121,7 @@ abstract contract BEBase is ERC721, AccessControl, ERC721Enumerable, Ownable { address from, address to, uint256 tokenId - ) internal virtual override(ERC721, ERC721Enumerable) { + ) internal virtual override(ERC721Enumerable) { require(!lockedTokens[tokenId], "Can not transfer locked token"); super._beforeTokenTransfer(from, to, tokenId); } @@ -140,7 +133,7 @@ abstract contract BEBase is ERC721, AccessControl, ERC721Enumerable, Ownable { public view virtual - override(AccessControl, ERC721, ERC721Enumerable) + override(AccessControl, ERC721Enumerable) returns (bool) { return super.supportsInterface(interfaceId);