Contract Name:
SonicResolver
Contract Source Code:
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
pragma solidity ^0.8.20;
import {Context} from "../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* The initial owner is set to the address provided by the deployer. This can
* later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract Ownable is Context {
address private _owner;
/**
* @dev The caller account is not authorized to perform an operation.
*/
error OwnableUnauthorizedAccount(address account);
/**
* @dev The owner is not a valid owner account. (eg. `address(0)`)
*/
error OwnableInvalidOwner(address owner);
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the address provided by the deployer as the initial owner.
*/
constructor(address initialOwner) {
if (initialOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(initialOwner);
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/
function _checkOwner() internal view virtual {
if (owner() != _msgSender()) {
revert OwnableUnauthorizedAccount(_msgSender());
}
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
if (newOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/
function _transferOwnership(address newOwner) internal virtual {
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
pragma solidity ^0.8.20;
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
}
// SPDX-License-Identifier: MIT
/*
/$$ /$$ /$$$$$$$ /$$$$$$ /$$ /$$ /$$ /$$ /$$ /$$$$$$ /$$$$$$$ /$$$$$$$
| $$ /$$/| $$__ $$ /$$__ $$| $$ /$ | $$| $$$ | $$ | $$ /$$__ $$| $$__ $$ /$$__ $$
| $$ /$$/ | $$ \ $$| $$ \ $$| $$ /$$$| $$| $$$$| $$ | $$ | $$ \ $$| $$ \ $$| $$ \__/
| $$$$$/ | $$$$$$$/| $$ | $$| $$/$$ $$ $$| $$ $$ $$ | $$ | $$$$$$$$| $$$$$$$ | $$$$$$
| $$ $$ | $$__ $$| $$ | $$| $$$$_ $$$$| $$ $$$$ | $$ | $$__ $$| $$__ $$ \____ $$
| $$\ $$ | $$ \ $$| $$ | $$| $$$/ \ $$$| $$\ $$$ | $$ | $$ | $$| $$ \ $$ /$$ \ $$
| $$ \ $$| $$ | $$| $$$$$$/| $$/ \ $$| $$ \ $$ | $$$$$$$$| $$ | $$| $$$$$$$/| $$$$$$/
|__/ \__/|__/ |__/ \______/ |__/ \__/|__/ \__/ |________/|__/ |__/|_______/ \______/
krownlabs.app
x.com/krownlabs
discord.gg/KTU4krfhrG
*/
pragma solidity ^0.8.20;
import "@openzeppelin/contracts/access/Ownable.sol";
contract SonicResolver is Ownable {
struct Record {
address addr;
string content;
mapping(string => string) texts;
}
struct Subdomain {
address owner;
string name;
bool exists;
}
mapping(uint256 => Record) public records;
mapping(uint256 => mapping(bytes32 => Subdomain)) public subdomains;
mapping(address => uint256) public reverseRecords;
ISonicRegistry public registry;
constructor(address _registry) Ownable(msg.sender) {
registry = ISonicRegistry(_registry);
}
function setAddress(uint256 tokenId, address addr) external {
require(registry.ownerOf(tokenId) == msg.sender, "Not domain owner");
records[tokenId].addr = addr;
emit AddressSet(tokenId, addr);
}
function setContent(uint256 tokenId, string calldata content) external {
require(registry.ownerOf(tokenId) == msg.sender, "Not domain owner");
records[tokenId].content = content;
emit ContentSet(tokenId, content);
}
function setText(uint256 tokenId, string calldata key, string calldata value) external {
require(registry.ownerOf(tokenId) == msg.sender, "Not domain owner");
records[tokenId].texts[key] = value;
emit TextSet(tokenId, key, value);
}
function createSubdomain(uint256 tokenId, string calldata label, address owner) external {
require(registry.ownerOf(tokenId) == msg.sender, "Not domain owner");
bytes32 labelHash = keccak256(bytes(label));
require(!subdomains[tokenId][labelHash].exists, "Subdomain exists");
subdomains[tokenId][labelHash] = Subdomain({
owner: owner,
name: label,
exists: true
});
emit SubdomainCreated(tokenId, label, owner);
}
function setReverse(uint256 tokenId) external {
require(registry.ownerOf(tokenId) == msg.sender, "Not domain owner");
reverseRecords[msg.sender] = tokenId;
emit ReverseSet(msg.sender, tokenId);
}
function resolveAddress(uint256 tokenId) external view returns (address) {
return records[tokenId].addr;
}
function resolveContent(uint256 tokenId) external view returns (string memory) {
return records[tokenId].content;
}
function resolveText(uint256 tokenId, string calldata key) external view returns (string memory) {
return records[tokenId].texts[key];
}
function reverseLookup(address addr) external view returns (string memory) {
uint256 tokenId = reverseRecords[addr];
require(tokenId != 0, "No reverse record");
return registry.tokenIdToName(tokenId);
}
event AddressSet(uint256 indexed tokenId, address addr);
event ContentSet(uint256 indexed tokenId, string content);
event TextSet(uint256 indexed tokenId, string key, string value);
event SubdomainCreated(uint256 indexed tokenId, string label, address owner);
event ReverseSet(address indexed addr, uint256 tokenId);
}
interface ISonicRegistry {
function ownerOf(uint256 tokenId) external view returns (address);
function tokenIdToName(uint256 tokenId) external view returns (string memory);
}