Write Contract

renounceOwnership

This method allows the contract's owner to renounce their ownership. This method is accessible only to the contract's owner. This function enables the current owner to renounce ownership of the contract. Once this method is called, the owner will lose their privileges to manage the contract, and any methods that require owner permissions will no longer be accessible.

saveReferralDeposit

The saveReferralDeposit function is responsible for saving a deposit related to the referral system. The function accepts various parameters. After saving the deposit, the function updates referral-related structures by adding the depositor's address to the appropriate referral levels within the structure.

Data

Description

Restrictions

_referrer (address)

Address of the person who referred.

  • must be an address

_contractAddress (address)

Address of the contract.

  • must be an address

_auctionId (uint256)

The ID of the auction.

  • must be a number

_tokenId (uint256)

The ID of the token.

  • must be a number

_depositer (address)

Address of the depositor.

  • must be an address

_level (uint256)

Referral level.

  • must be a number

_provision (uint256)

Value of the provision.

  • must be a number

setAdminStatus

The setAdminStatus function allows the contract owner to change the admin status. Administrators are individuals with special privileges within the system. The function takes two parameters: the admin's address (_admin) and the status (_status).

Data

Description

Restrictions

_admin (address)

The address of the administrator.

  • must be an address

_status (bool)

The status to set for the administrator.

  • must be true or false

setMyReferral

The setMyReferral function is used to set a referrer for a given wallet address. The function is public and can be called by any user. If no referrer has been set for a particular wallet address (i.e., there's no entry in activeReferral), the function allows assigning the current caller (msg.sender) as the referrer.

Data

Description

Restrictions

_referred (address)

The address for which the referrer is being set.

  • Must be an address

setMyReferrals

The setMyReferrals function allows setting a referrer for multiple wallet addresses simultaneously. The function is public and can be called by any user. For each address in the _referred array, the function checks if a referrer has not been set yet (i.e., there's no entry in activeReferral). If the condition is met, the caller (msg.sender) is set as the referrer, and the referrer is also recorded in the referral structure for the given _referred[i] address. The count of referred individuals for the caller is incremented by the length of the _referred array. The function emits a SetReferral event for each address in the _referred array to indicate the referral setting.

Data

Description

Restrictions

_referred (address[])

An array of addresses for which the referrer is being set.

  • must be an address

setReferral

The setReferral function enables administrators to set referrers for specific wallet addresses. The function is only accessible to administrators, meaning that only individuals with the appropriate permissions can use it. The function checks whether a referrer has not been set for the given wallet address (activeReferral[_referred] is empty) and whether the provided referrer address (_referrer) is not empty. If both conditions are met, the provided referrer is assigned as the referrer for the _referred wallet address, and the count of referred individuals for the referrer is incremented by one. The function emits a SetReferral event to indicate the referral setting.

Data

Description

Restrictions

_referred (address)

The address for which the referrer is being set.

  • Must be an address

_referrer (address)

The address of the referrer being assigned.

  • Must be an address

setReferralStructure

The setReferralStructure function is used to set the referral structure for a specific referrer. The function can only be called by the contract owner. The function accepts several parameters, including the referrer's address (_referrer), the upline referrer's address (_uplineReferrer), and three arrays of addresses (_level1Referred, _level2Referred, _level3Referred) representing referred individuals at different levels. After the function is called, the referral structure for the referrer _referrer is updated. The upline referrer's address for the referrer _referrer is set to _uplineReferrer, and the referred individuals at different levels are added to the respective arrays in the referral structure. The function checks if a referred individual does not already exist in the specific level array to avoid duplicates.

Data

Description

Restrictions

_referrer (address)

The address of the referrer for whom the referral structure is being set.

  • Must be an address

_uplineReferrer (address)

The address of the upline referrer for the specified referrer.

  • Must be an address

_level1Referred (address[])

An array of addresses representing referred individuals on level 1.

  • Must be an address

_level2Referred (address[])

An array of addresses representing referred individuals on level 2.

  • Must be an address

_level3Referred (address[])

An array of addresses representing referred individuals on level 3.

  • Must be an address

transferOwnership

The method is available only to the current owner of the contract and allows changing the ownership of the contract

Data

Description

Restrictions

newOwner (address)

The address of the new contract owner.

  • must be a wallet address

Last updated