This nametag was submitted by Kleros Curate.
More Info
Private Name Tags
ContractCreator
Latest 25 from a total of 56,438 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Gm | 29302299 | 17 secs ago | IN | 0 ETH | 0.00000014 | ||||
Gm | 29302059 | 8 mins ago | IN | 0 ETH | 0.00000011 | ||||
Gm | 29301704 | 20 mins ago | IN | 0 ETH | 0.0000001 | ||||
Gm | 29301684 | 20 mins ago | IN | 0 ETH | 0.0000001 | ||||
Gm | 29301668 | 21 mins ago | IN | 0 ETH | 0.0000001 | ||||
Gm | 29301655 | 21 mins ago | IN | 0 ETH | 0.0000001 | ||||
Gm | 29301637 | 22 mins ago | IN | 0 ETH | 0.0000001 | ||||
Gm | 29300969 | 44 mins ago | IN | 0 ETH | 0.00000014 | ||||
Gm | 29299938 | 1 hr ago | IN | 0 ETH | 0.00000011 | ||||
Gm | 29299720 | 1 hr ago | IN | 0 ETH | 0.00000012 | ||||
Gm | 29299269 | 1 hr ago | IN | 0 ETH | 0.00000007 | ||||
Gm | 29299146 | 1 hr ago | IN | 0 ETH | 0.00000016 | ||||
Gm | 29298507 | 2 hrs ago | IN | 0 ETH | 0.00000018 | ||||
Gm | 29297801 | 2 hrs ago | IN | 0 ETH | 0.00000068 | ||||
Gm | 29297790 | 2 hrs ago | IN | 0 ETH | 0.00000068 | ||||
Gm | 29297783 | 2 hrs ago | IN | 0 ETH | 0.00000068 | ||||
Gm | 29297758 | 2 hrs ago | IN | 0 ETH | 0.00000068 | ||||
Gm | 29297747 | 2 hrs ago | IN | 0 ETH | 0.00000017 | ||||
Gm | 29297747 | 2 hrs ago | IN | 0 ETH | 0.00000067 | ||||
Gm | 29297736 | 2 hrs ago | IN | 0 ETH | 0.00000067 | ||||
Gm | 29297723 | 2 hrs ago | IN | 0 ETH | 0.00000067 | ||||
Gm | 29297720 | 2 hrs ago | IN | 0 ETH | 0.00000009 | ||||
Gm | 29297719 | 2 hrs ago | IN | 0 ETH | 0.00000042 | ||||
Gm | 29297717 | 2 hrs ago | IN | 0 ETH | 0.00000067 | ||||
Gm | 29297682 | 2 hrs ago | IN | 0 ETH | 0.00000029 |
Loading...
Loading
Contract Source Code Verified (Exact Match)
Contract Name:
GM
Compiler Version
v0.8.24+commit.e11b9ed9
Optimization Enabled:
Yes with 200 runs
Other Settings:
paris EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.24; import "./ManaSystem.sol"; contract GM { ManaSystem public manaSystem; mapping(address => uint256) public lastGmTime; mapping(address => uint256) public gmStreak; uint256 public constant SECONDS_PER_DAY = 86400; uint256 public constant MANA_PER_STREAK = 11; event GMCalled(address indexed user, uint256 streak, uint256 manaIssued); constructor(address _manaSystemAddress) { manaSystem = ManaSystem(_manaSystemAddress); } modifier oncePerDay() { require(canCallGm(msg.sender), "Can only call GM once per day"); _; } function getGmStreak(address user) external view returns (uint256) { return gmStreak[user]; } function canCallGm(address user) public view returns (bool) { return block.timestamp >= lastGmTime[user] + SECONDS_PER_DAY || lastGmTime[user] == 0; } function secondsUntilNextGm(address user) public view returns (uint256) { if (lastGmTime[user] == 0) { return 0; } uint256 nextGmTime = lastGmTime[user] + SECONDS_PER_DAY; if (block.timestamp >= nextGmTime) { return 0; } return nextGmTime - block.timestamp; } function gm() public oncePerDay { uint256 currentTime = block.timestamp; uint256 timeSinceLastGm = currentTime - lastGmTime[msg.sender]; gmStreak[msg.sender] = (timeSinceLastGm < 2 * SECONDS_PER_DAY) ? gmStreak[msg.sender] + 1 : 1; lastGmTime[msg.sender] = currentTime; uint256 manaToIssue = gmStreak[msg.sender] * MANA_PER_STREAK; manaSystem.addMana(msg.sender, manaToIssue); emit GMCalled(msg.sender, gmStreak[msg.sender], manaToIssue); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol) pragma solidity ^0.8.20; import {IAccessControl} from "./IAccessControl.sol"; import {Context} from "../utils/Context.sol"; import {ERC165} from "../utils/introspection/ERC165.sol"; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ```solidity * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ```solidity * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules} * to enforce additional security measures for this role. */ abstract contract AccessControl is Context, IAccessControl, ERC165 { struct RoleData { mapping(address account => bool) hasRole; bytes32 adminRole; } mapping(bytes32 role => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with an {AccessControlUnauthorizedAccount} error including the required role. */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual returns (bool) { return _roles[role].hasRole[account]; } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()` * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier. */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account` * is missing `role`. */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert AccessControlUnauthorizedAccount(account, role); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address callerConfirmation) public virtual { if (callerConfirmation != _msgSender()) { revert AccessControlBadConfirmation(); } _revokeRole(role, callerConfirmation); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual returns (bool) { if (!hasRole(role, account)) { _roles[role].hasRole[account] = true; emit RoleGranted(role, account, _msgSender()); return true; } else { return false; } } /** * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual returns (bool) { if (hasRole(role, account)) { _roles[role].hasRole[account] = false; emit RoleRevoked(role, account, _msgSender()); return true; } else { return false; } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol) pragma solidity ^0.8.20; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControl { /** * @dev The `account` is missing a role. */ error AccessControlUnauthorizedAccount(address account, bytes32 neededRole); /** * @dev The caller of a function is not the expected one. * * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}. */ error AccessControlBadConfirmation(); /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `callerConfirmation`. */ function renounceRole(bytes32 role, address callerConfirmation) external; }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol) pragma solidity ^0.8.20; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol) pragma solidity ^0.8.20; import {IERC165} from "./IERC165.sol"; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) { return interfaceId == type(IERC165).interfaceId; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol) pragma solidity ^0.8.20; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.24; import "@openzeppelin/contracts/access/AccessControl.sol"; contract ManaSystem is AccessControl { bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE"); bytes32 public constant SPENDER_ROLE = keccak256("SPENDER_ROLE"); mapping(address => uint256) public userMana; mapping(address => uint256) public lifetimeMana; event ManaAdded(address indexed user, uint256 amount, uint256 newTotal, uint256 newLifetime); event ManaSpent(address indexed user, uint256 amount, uint256 newTotal); constructor() { _grantRole(DEFAULT_ADMIN_ROLE, msg.sender); } function addMana(address user, uint256 amount) external onlyRole(MINTER_ROLE) { userMana[user] += amount; lifetimeMana[user] += amount; emit ManaAdded(user, amount, userMana[user], lifetimeMana[user]); } function spendMana(address user, uint256 amount) external onlyRole(SPENDER_ROLE) { require(userMana[user] >= amount, "Insufficient mana"); userMana[user] -= amount; emit ManaSpent(user, amount, userMana[user]); } function getMana(address user) external view returns (uint256) { return userMana[user]; } function getLifetimeMana(address user) external view returns (uint256) { return lifetimeMana[user]; } }
{ "optimizer": { "enabled": true, "runs": 200 }, "evmVersion": "paris", "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
Contract ABI
API[{"inputs":[{"internalType":"address","name":"_manaSystemAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"streak","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"manaIssued","type":"uint256"}],"name":"GMCalled","type":"event"},{"inputs":[],"name":"MANA_PER_STREAK","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SECONDS_PER_DAY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"canCallGm","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"getGmStreak","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gm","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"gmStreak","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"lastGmTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"manaSystem","outputs":[{"internalType":"contract ManaSystem","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"secondsUntilNextGm","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000901a60c22ebf6b3799bb0d14d97a1908bbc0e7a9
-----Decoded View---------------
Arg [0] : _manaSystemAddress (address): 0x901A60c22Ebf6b3799Bb0d14D97A1908bbC0e7A9
-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 000000000000000000000000901a60c22ebf6b3799bb0d14d97a1908bbc0e7a9
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 34 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.