Skip to content

Commit

Permalink
made identity mint functions payable
Browse files Browse the repository at this point in the history
  • Loading branch information
miquelcabot committed May 4, 2023
1 parent fbf7384 commit 5f356e0
Show file tree
Hide file tree
Showing 4 changed files with 26 additions and 16 deletions.
15 changes: 11 additions & 4 deletions contracts/SoulboundIdentity.sol
Expand Up @@ -66,7 +66,7 @@ contract SoulboundIdentity is
/// @dev The caller can only mint one identity per address
/// @param to Address of the owner of the new identity
/// @return The identity ID of the newly minted identity
function mint(address to) external override returns (uint256) {
function mint(address to) external payable override returns (uint256) {
return mint(address(0), to);
}

Expand All @@ -78,7 +78,7 @@ contract SoulboundIdentity is
function mint(
address paymentMethod,
address to
) public override returns (uint256) {
) public payable override returns (uint256) {
// Soulbound identity already created!
if (balanceOf(to) > 0) revert IdentityAlreadyCreated(to);

Expand All @@ -96,7 +96,7 @@ contract SoulboundIdentity is
string memory name,
uint256 yearsPeriod,
string memory _tokenURI
) external override soulNameAlreadySet returns (uint256) {
) external payable override soulNameAlreadySet returns (uint256) {
return
mintIdentityWithName(address(0), to, name, yearsPeriod, _tokenURI);
}
Expand All @@ -114,7 +114,14 @@ contract SoulboundIdentity is
string memory name,
uint256 yearsPeriod,
string memory _tokenURI
) public override soulNameAlreadySet nonReentrant returns (uint256) {
)
public
payable
override
soulNameAlreadySet
nonReentrant
returns (uint256)
{
uint256 identityId = mint(paymentMethod, to);
soulName.mint(to, name, yearsPeriod, _tokenURI);

Expand Down
11 changes: 7 additions & 4 deletions contracts/interfaces/ISoulboundIdentity.sol
Expand Up @@ -6,24 +6,27 @@ import "../tokens/SBT/ISBT.sol";
import "./ISoulName.sol";

interface ISoulboundIdentity is ISBT {
function mint(address to) external returns (uint256);
function mint(address to) external payable returns (uint256);

function mint(address paymentMethod, address to) external returns (uint256);
function mint(
address paymentMethod,
address to
) external payable returns (uint256);

function mintIdentityWithName(
address to,
string memory name,
uint256 yearsPeriod,
string memory _tokenURI
) external returns (uint256);
) external payable returns (uint256);

function mintIdentityWithName(
address paymentMethod,
address to,
string memory name,
uint256 yearsPeriod,
string memory _tokenURI
) external returns (uint256);
) external payable returns (uint256);

function getSoulName() external view returns (ISoulName);

Expand Down
8 changes: 4 additions & 4 deletions docs/SoulboundIdentity.md
Expand Up @@ -485,7 +485,7 @@ function masaToken() external view returns (address)
### mint

```solidity
function mint(address to) external nonpayable returns (uint256)
function mint(address to) external payable returns (uint256)
```

Mints a new soulbound identity
Expand All @@ -507,7 +507,7 @@ Mints a new soulbound identity
### mint

```solidity
function mint(address paymentMethod, address to) external nonpayable returns (uint256)
function mint(address paymentMethod, address to) external payable returns (uint256)
```

Mints a new soulbound identity
Expand All @@ -530,7 +530,7 @@ Mints a new soulbound identity
### mintIdentityWithName

```solidity
function mintIdentityWithName(address to, string name, uint256 yearsPeriod, string _tokenURI) external nonpayable returns (uint256)
function mintIdentityWithName(address to, string name, uint256 yearsPeriod, string _tokenURI) external payable returns (uint256)
```

Mints a new soulbound identity with a SoulName associated to it
Expand All @@ -555,7 +555,7 @@ Mints a new soulbound identity with a SoulName associated to it
### mintIdentityWithName

```solidity
function mintIdentityWithName(address paymentMethod, address to, string name, uint256 yearsPeriod, string _tokenURI) external nonpayable returns (uint256)
function mintIdentityWithName(address paymentMethod, address to, string name, uint256 yearsPeriod, string _tokenURI) external payable returns (uint256)
```

Mints a new soulbound identity with a SoulName associated to it
Expand Down
8 changes: 4 additions & 4 deletions docs/interfaces/ISoulboundIdentity.md
Expand Up @@ -52,7 +52,7 @@ function getSoulName() external view returns (contract ISoulName)
### mint

```solidity
function mint(address to) external nonpayable returns (uint256)
function mint(address to) external payable returns (uint256)
```


Expand All @@ -74,7 +74,7 @@ function mint(address to) external nonpayable returns (uint256)
### mint

```solidity
function mint(address paymentMethod, address to) external nonpayable returns (uint256)
function mint(address paymentMethod, address to) external payable returns (uint256)
```


Expand All @@ -97,7 +97,7 @@ function mint(address paymentMethod, address to) external nonpayable returns (ui
### mintIdentityWithName

```solidity
function mintIdentityWithName(address to, string name, uint256 yearsPeriod, string _tokenURI) external nonpayable returns (uint256)
function mintIdentityWithName(address to, string name, uint256 yearsPeriod, string _tokenURI) external payable returns (uint256)
```


Expand All @@ -122,7 +122,7 @@ function mintIdentityWithName(address to, string name, uint256 yearsPeriod, stri
### mintIdentityWithName

```solidity
function mintIdentityWithName(address paymentMethod, address to, string name, uint256 yearsPeriod, string _tokenURI) external nonpayable returns (uint256)
function mintIdentityWithName(address paymentMethod, address to, string name, uint256 yearsPeriod, string _tokenURI) external payable returns (uint256)
```


Expand Down

0 comments on commit 5f356e0

Please sign in to comment.