diff --git a/deployments/ronin-testnet/RoninBridgeManager.json b/deployments/ronin-testnet/RoninBridgeManager.json index 85c0679e..6e7b6d55 100644 --- a/deployments/ronin-testnet/RoninBridgeManager.json +++ b/deployments/ronin-testnet/RoninBridgeManager.json @@ -1,2825 +1,218 @@ { - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", "abi": [ { + "type": "constructor", "inputs": [ { - "internalType": "uint256", - "name": "num", - "type": "uint256" + "name": "_logic", + "type": "address", + "internalType": "address" }, { - "internalType": "uint256", - "name": "denom", - "type": "uint256" + "name": "admin_", + "type": "address", + "internalType": "address" }, { - "internalType": "uint256", - "name": "roninChainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryDuration", - "type": "uint256" - }, - { - "internalType": "address", - "name": "bridgeContract", - "type": "address" - }, - { - "internalType": "address[]", - "name": "callbackRegisters", - "type": "address[]" - }, - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - }, - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - }, - { - "internalType": "uint96[]", - "name": "voteWeights", - "type": "uint96[]" - }, - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - } - ], - "stateMutability": "payable", - "type": "constructor" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "addr", - "type": "address" - }, - { - "internalType": "bytes32", - "name": "codehash", - "type": "bytes32" - } - ], - "name": "ErrAddressIsNotCreatedEOA", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "voter", - "type": "address" - } - ], - "name": "ErrAlreadyVoted", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "bridgeOperator", - "type": "address" - } - ], - "name": "ErrBridgeOperatorAlreadyExisted", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "bridgeOperator", - "type": "address" - } - ], - "name": "ErrBridgeOperatorUpdateFailed", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "enum ContractType", - "name": "contractType", - "type": "uint8" - } - ], - "name": "ErrContractTypeNotFound", - "type": "error" - }, - { - "inputs": [], - "name": "ErrCurrentProposalIsNotCompleted", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrDuplicated", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - } - ], - "name": "ErrInsufficientGas", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidArguments", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - }, - { - "internalType": "uint256", - "name": "actual", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expected", - "type": "uint256" - } - ], - "name": "ErrInvalidChainId", - "type": "error" - }, - { - "inputs": [], - "name": "ErrInvalidExpiryTimestamp", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidOrder", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "actual", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "expected", - "type": "bytes32" - } - ], - "name": "ErrInvalidProposal", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidProposalNonce", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidSignatures", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidThreshold", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrInvalidVoteWeight", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrLengthMismatch", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrOnlySelfCall", - "type": "error" - }, - { - "inputs": [], - "name": "ErrQueryForEmptyVote", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - }, - { - "internalType": "enum RoleAccess", - "name": "expectedRole", - "type": "uint8" - } - ], - "name": "ErrUnauthorized", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "interfaceId", - "type": "bytes4" - }, - { - "internalType": "address", - "name": "addr", - "type": "address" - } - ], - "name": "ErrUnsupportedInterface", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrUnsupportedVoteType", - "type": "error" - }, - { - "inputs": [], - "name": "ErrVoteIsFinalized", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "msgSig", - "type": "bytes4" - } - ], - "name": "ErrZeroAddress", - "type": "error" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "addr", - "type": "address" - } - ], - "name": "ErrZeroCodeContract", - "type": "error" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "governor", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "fromBridgeOperator", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "toBridgeOperator", - "type": "address" - } - ], - "name": "BridgeOperatorUpdated", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": false, - "internalType": "bool[]", - "name": "statuses", - "type": "bool[]" - }, - { - "indexed": false, - "internalType": "uint96[]", - "name": "voteWeights", - "type": "uint96[]" - }, - { - "indexed": false, - "internalType": "address[]", - "name": "governors", - "type": "address[]" - }, - { - "indexed": false, - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "name": "BridgeOperatorsAdded", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": false, - "internalType": "bool[]", - "name": "statuses", - "type": "bool[]" - }, - { - "indexed": false, - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "name": "BridgeOperatorsRemoved", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "enum ContractType", - "name": "contractType", - "type": "uint8" - }, - { - "indexed": true, - "internalType": "address", - "name": "addr", - "type": "address" - } - ], - "name": "ContractUpdated", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "uint256", - "name": "round", - "type": "uint256" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - }, - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "indexed": false, - "internalType": "struct Proposal.ProposalDetail", - "name": "proposal", - "type": "tuple" - }, - { - "indexed": false, - "internalType": "bytes32", - "name": "globalProposalHash", - "type": "bytes32" - }, - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "indexed": false, - "internalType": "struct GlobalProposal.GlobalProposalDetail", - "name": "globalProposal", - "type": "tuple" - }, - { - "indexed": false, - "internalType": "address", - "name": "creator", - "type": "address" - } - ], - "name": "GlobalProposalCreated", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": false, - "internalType": "bytes", - "name": "callData", - "type": "bytes" - }, - { - "indexed": false, - "internalType": "address[]", - "name": "registers", - "type": "address[]" - }, - { - "indexed": false, - "internalType": "bool[]", - "name": "statuses", - "type": "bool[]" - }, - { - "indexed": false, - "internalType": "bytes[]", - "name": "returnDatas", - "type": "bytes[]" - } - ], - "name": "Notified", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - } - ], - "name": "ProposalApproved", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "round", - "type": "uint256" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - }, - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "indexed": false, - "internalType": "struct Proposal.ProposalDetail", - "name": "proposal", - "type": "tuple" - }, - { - "indexed": false, - "internalType": "address", - "name": "creator", - "type": "address" - } - ], - "name": "ProposalCreated", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - }, - { - "indexed": false, - "internalType": "bool[]", - "name": "successCalls", - "type": "bool[]" - }, - { - "indexed": false, - "internalType": "bytes[]", - "name": "returnDatas", - "type": "bytes[]" - } - ], - "name": "ProposalExecuted", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - } - ], - "name": "ProposalExpired", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "uint256", - "name": "duration", - "type": "uint256" - } - ], - "name": "ProposalExpiryDurationChanged", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - } - ], - "name": "ProposalRejected", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "proposalHash", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "voter", - "type": "address" - }, - { - "indexed": false, - "internalType": "enum Ballot.VoteType", - "name": "support", - "type": "uint8" - }, - { - "indexed": false, - "internalType": "uint256", - "name": "weight", - "type": "uint256" - } - ], - "name": "ProposalVoted", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "enum GlobalProposal.TargetOption", - "name": "targetOption", - "type": "uint8" - }, - { - "indexed": true, - "internalType": "address", - "name": "addr", - "type": "address" - } - ], - "name": "TargetOptionUpdated", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "numerator", - "type": "uint256" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "denominator", - "type": "uint256" - }, - { - "indexed": false, - "internalType": "uint256", - "name": "previousNumerator", - "type": "uint256" - }, - { - "indexed": false, - "internalType": "uint256", - "name": "previousDenominator", - "type": "uint256" - } - ], - "name": "ThresholdUpdated", - "type": "event" - }, - { - "inputs": [], - "name": "DOMAIN_SEPARATOR", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint96[]", - "name": "voteWeights", - "type": "uint96[]" - }, - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - }, - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "name": "addBridgeOperators", - "outputs": [ - { - "internalType": "bool[]", - "name": "addeds", - "type": "bool[]" - } - ], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "internalType": "struct GlobalProposal.GlobalProposalDetail", - "name": "globalProposal", - "type": "tuple" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "supports_", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "signatures", - "type": "tuple[]" - } - ], - "name": "castGlobalProposalBySignatures", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "internalType": "struct Proposal.ProposalDetail", - "name": "proposal", - "type": "tuple" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "supports_", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "signatures", - "type": "tuple[]" - } - ], - "name": "castProposalBySignatures", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "internalType": "struct Proposal.ProposalDetail", - "name": "proposal", - "type": "tuple" - }, - { - "internalType": "enum Ballot.VoteType", - "name": "support", - "type": "uint8" - } - ], - "name": "castProposalVoteForCurrentNetwork", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "_voteWeight", - "type": "uint256" - } - ], - "name": "checkThreshold", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "_chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "_round", - "type": "uint256" - } - ], - "name": "deleteExpired", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - } - ], - "name": "getBridgeOperatorOf", - "outputs": [ - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "bridgeOperator", - "type": "address" - } - ], - "name": "getBridgeOperatorWeight", - "outputs": [ - { - "internalType": "uint256", - "name": "weight", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getBridgeOperators", - "outputs": [ - { - "internalType": "address[]", - "name": "", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getCallbackRegisters", - "outputs": [ - { - "internalType": "address[]", - "name": "registers", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "enum ContractType", - "name": "contractType", - "type": "uint8" - } - ], - "name": "getContract", - "outputs": [ - { - "internalType": "address", - "name": "contract_", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getFullBridgeOperatorInfos", - "outputs": [ - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - }, - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "weights", - "type": "uint256[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "round_", - "type": "uint256" - } - ], - "name": "getGlobalProposalSignatures", - "outputs": [ - { - "internalType": "address[]", - "name": "voters", - "type": "address[]" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "supports_", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "signatures", - "type": "tuple[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "governor", - "type": "address" - } - ], - "name": "getGovernorWeight", - "outputs": [ - { - "internalType": "uint256", - "name": "weight", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - } - ], - "name": "getGovernorWeights", - "outputs": [ - { - "internalType": "uint256[]", - "name": "weights", - "type": "uint256[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getGovernors", - "outputs": [ - { - "internalType": "address[]", - "name": "", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "name": "getGovernorsOf", - "outputs": [ - { - "internalType": "address[]", - "name": "governors", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getProposalExpiryDuration", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "_chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "_round", - "type": "uint256" - } - ], - "name": "getProposalSignatures", - "outputs": [ - { - "internalType": "address[]", - "name": "_voters", - "type": "address[]" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "_supports", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "_signatures", - "type": "tuple[]" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getThreshold", - "outputs": [ - { - "internalType": "uint256", - "name": "num_", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "denom_", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "getTotalWeights", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "round_", - "type": "uint256" - }, - { - "internalType": "address", - "name": "voter", - "type": "address" - } - ], - "name": "globalProposalVoted", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "addr", - "type": "address" - } - ], - "name": "isBridgeOperator", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "minimumVoteWeight", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "_chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "_round", - "type": "uint256" - }, - { - "internalType": "address", - "name": "_voter", - "type": "address" - } - ], - "name": "proposalVoted", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "_chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "_expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "_targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "_values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "_calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "_gasAmounts", - "type": "uint256[]" - } - ], - "name": "propose", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "name": "proposeGlobal", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "internalType": "struct GlobalProposal.GlobalProposalDetail", - "name": "globalProposal", - "type": "tuple" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "supports_", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "signatures", - "type": "tuple[]" - } - ], - "name": "proposeGlobalProposalStructAndCastVotes", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - }, - { - "internalType": "enum Ballot.VoteType", - "name": "support", - "type": "uint8" - } - ], - "name": "proposeProposalForCurrentNetwork", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "components": [ - { - "internalType": "uint256", - "name": "nonce", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "chainId", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" - }, - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - }, - { - "internalType": "uint256[]", - "name": "values", - "type": "uint256[]" - }, - { - "internalType": "bytes[]", - "name": "calldatas", - "type": "bytes[]" - }, - { - "internalType": "uint256[]", - "name": "gasAmounts", - "type": "uint256[]" - } - ], - "internalType": "struct Proposal.ProposalDetail", - "name": "_proposal", - "type": "tuple" - }, - { - "internalType": "enum Ballot.VoteType[]", - "name": "_supports", - "type": "uint8[]" - }, - { - "components": [ - { - "internalType": "uint8", - "name": "v", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "r", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "s", - "type": "bytes32" - } - ], - "internalType": "struct SignatureConsumer.Signature[]", - "name": "_signatures", - "type": "tuple[]" + "name": "_data", + "type": "bytes", + "internalType": "bytes" } ], - "name": "proposeProposalStructAndCastVotes", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address[]", - "name": "registers", - "type": "address[]" - } - ], - "name": "registerCallbacks", - "outputs": [ - { - "internalType": "bool[]", - "name": "registereds", - "type": "bool[]" - } - ], - "stateMutability": "nonpayable", - "type": "function" + "stateMutability": "payable" }, { - "inputs": [ - { - "internalType": "address[]", - "name": "bridgeOperators", - "type": "address[]" - } - ], - "name": "removeBridgeOperators", - "outputs": [ - { - "internalType": "bool[]", - "name": "removeds", - "type": "bool[]" - } - ], - "stateMutability": "nonpayable", - "type": "function" + "type": "fallback", + "stateMutability": "payable" }, { - "inputs": [ - { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" - } - ], - "name": "resolveTargets", - "outputs": [ - { - "internalType": "address[]", - "name": "targets", - "type": "address[]" - } - ], - "stateMutability": "view", - "type": "function" + "type": "receive", + "stateMutability": "payable" }, { - "inputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "name": "round", + "type": "function", + "name": "admin", + "inputs": [], "outputs": [ { - "internalType": "uint256", - "name": "", - "type": "uint256" + "name": "admin_", + "type": "address", + "internalType": "address" } ], - "stateMutability": "view", - "type": "function" + "stateMutability": "nonpayable" }, { + "type": "function", + "name": "changeAdmin", "inputs": [ { - "internalType": "enum ContractType", - "name": "contractType", - "type": "uint8" - }, - { - "internalType": "address", - "name": "addr", - "type": "address" + "name": "newAdmin", + "type": "address", + "internalType": "address" } ], - "name": "setContract", "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "numerator", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "denominator", - "type": "uint256" - } - ], - "name": "setThreshold", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "nonpayable", - "type": "function" + "stateMutability": "nonpayable" }, { + "type": "function", + "name": "functionDelegateCall", "inputs": [ { - "internalType": "address[]", - "name": "governors", - "type": "address[]" + "name": "_data", + "type": "bytes", + "internalType": "bytes" } ], - "name": "sumGovernorsWeight", - "outputs": [ - { - "internalType": "uint256", - "name": "sum", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" + "outputs": [], + "stateMutability": "payable" }, { + "type": "function", + "name": "implementation", "inputs": [], - "name": "totalBridgeOperators", "outputs": [ { - "internalType": "uint256", - "name": "", - "type": "uint256" + "name": "implementation_", + "type": "address", + "internalType": "address" } ], - "stateMutability": "view", - "type": "function" + "stateMutability": "nonpayable" }, { + "type": "function", + "name": "upgradeTo", "inputs": [ { - "internalType": "address[]", - "name": "registers", - "type": "address[]" - } - ], - "name": "unregisterCallbacks", - "outputs": [ - { - "internalType": "bool[]", - "name": "unregistereds", - "type": "bool[]" + "name": "newImplementation", + "type": "address", + "internalType": "address" } ], - "stateMutability": "nonpayable", - "type": "function" + "outputs": [], + "stateMutability": "nonpayable" }, { + "type": "function", + "name": "upgradeToAndCall", "inputs": [ { - "internalType": "address", - "name": "newBridgeOperator", - "type": "address" + "name": "newImplementation", + "type": "address", + "internalType": "address" + }, + { + "name": "data", + "type": "bytes", + "internalType": "bytes" } ], - "name": "updateBridgeOperator", "outputs": [], - "stateMutability": "nonpayable", - "type": "function" + "stateMutability": "payable" }, { + "type": "event", + "name": "AdminChanged", "inputs": [ { - "internalType": "enum GlobalProposal.TargetOption[]", - "name": "targetOptions", - "type": "uint8[]" + "name": "previousAdmin", + "type": "address", + "indexed": false, + "internalType": "address" }, { - "internalType": "address[]", - "name": "targets", - "type": "address[]" + "name": "newAdmin", + "type": "address", + "indexed": false, + "internalType": "address" } ], - "name": "updateManyTargetOption", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" + "anonymous": false }, { + "type": "event", + "name": "BeaconUpgraded", "inputs": [ { - "internalType": "uint256", - "name": "", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "", - "type": "uint256" + "name": "beacon", + "type": "address", + "indexed": true, + "internalType": "address" } ], - "name": "vote", - "outputs": [ - { - "internalType": "enum VoteStatusConsumer.VoteStatus", - "name": "status", - "type": "uint8" - }, - { - "internalType": "bytes32", - "name": "hash", - "type": "bytes32" - }, - { - "internalType": "uint256", - "name": "againstVoteWeight", - "type": "uint256" - }, - { - "internalType": "uint256", - "name": "forVoteWeight", - "type": "uint256" - }, + "anonymous": false + }, + { + "type": "event", + "name": "Upgraded", + "inputs": [ { - "internalType": "uint256", - "name": "expiryTimestamp", - "type": "uint256" + "name": "implementation", + "type": "address", + "indexed": true, + "internalType": "address" } ], - "stateMutability": "view", - "type": "function" + "anonymous": false } ], - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "receipt": { - "to": null, - "from": "0x968D0Cd7343f711216817E617d3f92a23dC91c07", - "contractAddress": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "transactionIndex": 0, - "gasUsed": "6316780", - "logsBloom": "0x04020000000001000000000000000000040080000000200000100000000000000000500000000000008000000000000000004000021000010080000000240000010000000000800000000000000000000000000000040000000000000000000000000000420000040000000000000840000000000000000000000000000000000000000000000000000000000000104000000000000000000000000400000000000000000000000000000100000000000000000008800000000008000000400000004000000000000800000000000000000100800000001000000000000060000018020000000000000000000000000000000000008000000000000000001000", - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2", - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "logs": [ - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x865d1c228a8ea13709cfe61f346f7ff67f1bbd4a18ff31ad3e7147350d317c59", - "0x0000000000000000000000000000000000000000000000000000000000000002", - "0x000000000000000000000000cee681c9108c42c710c6a8a949307d5f13c9f3ca" - ], - "data": "0x", - "logIndex": 0, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0xc0b07a27e66788f39cc91405f012f34066b16f31b4bda9438c52f2dae0cc5b63" - ], - "data": "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", - "logIndex": 1, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x897810999654e525e272b5909785c4d0ceaee1bbf9c87d9091a37558b0423b78" - ], - "data": "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", - "logIndex": 2, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0xe5cd1c123a8cf63fa1b7229678db61fe8ae99dbbd27889370b6667c8cae97da1", - "0x0000000000000000000000000000000000000000000000000000000000127500" - ], - "data": "0x", - "logIndex": 3, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d", - "0x0000000000000000000000000000000000000000000000000000000000000000", - "0x000000000000000000000000b0507f2f22697022ecb25963a00d3d076dac5753" - ], - "data": "0x", - "logIndex": 4, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d", - "0x0000000000000000000000000000000000000000000000000000000000000001", - "0x000000000000000000000000cee681c9108c42c710c6a8a949307d5f13c9f3ca" - ], - "data": "0x", - "logIndex": 5, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d", - "0x0000000000000000000000000000000000000000000000000000000000000002", - "0x0000000000000000000000006e19cf519b7b83f7ce719b6d30232485d9609d95" - ], - "data": "0x", - "logIndex": 6, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - }, - { - "transactionIndex": 0, - "blockNumber": 19062129, - "transactionHash": "0xf62fde282ce6c4bb8ff81c023408201fe1ee22f8712a40ff46df694b9a6851d3", - "address": "0xb0507f2f22697022eCb25963a00D3D076dAc5753", - "topics": [ - "0x356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d", - "0x0000000000000000000000000000000000000000000000000000000000000003", - "0x0000000000000000000000007fc81d20f7d1f53d0ea094fcbdd1b531b71225eb" - ], - "data": "0x", - "logIndex": 7, - "blockHash": "0x8a4a4259eab93c37e92553549a3485ac1d979aff404867da891e87c764cb59d2" - } - ], - "blockNumber": 19062129, - "cumulativeGasUsed": "6316780", - "status": 1, - "byzantium": true - }, - "args": [ - 70, - 100, - 2021, - 1209600, - "0xCee681C9108c42C710c6A8A949307D5F13C9F3ca", - [ - "0x7FC81d20f7D1f53D0eA094fcBdd1b531B71225EB" - ], - [ - "0x2e82D2b56f858f79DeeF11B160bFC4631873da2B", - "0xBcb61783dd2403FE8cC9B89B27B1A9Bb03d040Cb", - "0xB266Bf53Cf7EAc4E2065A404598DCB0E15E9462c", - "0xcc5fc5b6c8595f56306da736f6cd02ed9141c84a" - ], - [ - "0xd24D87DDc1917165435b306aAC68D99e0F49A3Fa", - "0xb033ba62EC622dC54D0ABFE0254e79692147CA26", - "0x087D08e3ba42e64E3948962dd1371F906D1278b9", - "0x52ec2e6BBcE45AfFF8955Da6410bb13812F4289F" - ], - [ - 100, - 100, - 100, - 100 - ], - [ - 1, - 2, - 3 - ], - [ - "0xCee681C9108c42C710c6A8A949307D5F13C9F3ca", - "0x6E19cF519b7B83F7CE719B6d30232485d9609D95", - "0x7FC81d20f7D1f53D0eA094fcBdd1b531B71225EB" - ] - ], - "numDeployments": 4, - "solcInputHash": "6c219cc499cc18168de5a543cc795d09", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"num\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"denom\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"roninChainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryDuration\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"bridgeContract\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"callbackRegisters\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"},{\"internalType\":\"uint96[]\",\"name\":\"voteWeights\",\"type\":\"uint96[]\"},{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"codehash\",\"type\":\"bytes32\"}],\"name\":\"ErrAddressIsNotCreatedEOA\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"}],\"name\":\"ErrAlreadyVoted\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bridgeOperator\",\"type\":\"address\"}],\"name\":\"ErrBridgeOperatorAlreadyExisted\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bridgeOperator\",\"type\":\"address\"}],\"name\":\"ErrBridgeOperatorUpdateFailed\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"enum ContractType\",\"name\":\"contractType\",\"type\":\"uint8\"}],\"name\":\"ErrContractTypeNotFound\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ErrCurrentProposalIsNotCompleted\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrDuplicated\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"}],\"name\":\"ErrInsufficientGas\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidArguments\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"actual\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expected\",\"type\":\"uint256\"}],\"name\":\"ErrInvalidChainId\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ErrInvalidExpiryTimestamp\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidOrder\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"actual\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"expected\",\"type\":\"bytes32\"}],\"name\":\"ErrInvalidProposal\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidProposalNonce\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidSignatures\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidThreshold\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrInvalidVoteWeight\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrLengthMismatch\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrOnlySelfCall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ErrQueryForEmptyVote\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"},{\"internalType\":\"enum RoleAccess\",\"name\":\"expectedRole\",\"type\":\"uint8\"}],\"name\":\"ErrUnauthorized\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ErrUnsupportedInterface\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrUnsupportedVoteType\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ErrVoteIsFinalized\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"msgSig\",\"type\":\"bytes4\"}],\"name\":\"ErrZeroAddress\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ErrZeroCodeContract\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"governor\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"fromBridgeOperator\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"toBridgeOperator\",\"type\":\"address\"}],\"name\":\"BridgeOperatorUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bool[]\",\"name\":\"statuses\",\"type\":\"bool[]\"},{\"indexed\":false,\"internalType\":\"uint96[]\",\"name\":\"voteWeights\",\"type\":\"uint96[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"name\":\"BridgeOperatorsAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bool[]\",\"name\":\"statuses\",\"type\":\"bool[]\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"name\":\"BridgeOperatorsRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"enum ContractType\",\"name\":\"contractType\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"ContractUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"round\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"name\":\"proposal\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"globalProposalHash\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"indexed\":false,\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"name\":\"globalProposal\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"creator\",\"type\":\"address\"}],\"name\":\"GlobalProposalCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"registers\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"bool[]\",\"name\":\"statuses\",\"type\":\"bool[]\"},{\"indexed\":false,\"internalType\":\"bytes[]\",\"name\":\"returnDatas\",\"type\":\"bytes[]\"}],\"name\":\"Notified\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"}],\"name\":\"ProposalApproved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"round\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"name\":\"proposal\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"creator\",\"type\":\"address\"}],\"name\":\"ProposalCreated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bool[]\",\"name\":\"successCalls\",\"type\":\"bool[]\"},{\"indexed\":false,\"internalType\":\"bytes[]\",\"name\":\"returnDatas\",\"type\":\"bytes[]\"}],\"name\":\"ProposalExecuted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"}],\"name\":\"ProposalExpired\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"duration\",\"type\":\"uint256\"}],\"name\":\"ProposalExpiryDurationChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"}],\"name\":\"ProposalRejected\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"proposalHash\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"enum Ballot.VoteType\",\"name\":\"support\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"weight\",\"type\":\"uint256\"}],\"name\":\"ProposalVoted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"enum GlobalProposal.TargetOption\",\"name\":\"targetOption\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"TargetOptionUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"numerator\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"denominator\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"previousNumerator\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"previousDenominator\",\"type\":\"uint256\"}],\"name\":\"ThresholdUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint96[]\",\"name\":\"voteWeights\",\"type\":\"uint96[]\"},{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"name\":\"addBridgeOperators\",\"outputs\":[{\"internalType\":\"bool[]\",\"name\":\"addeds\",\"type\":\"bool[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"name\":\"globalProposal\",\"type\":\"tuple\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"supports_\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"}],\"name\":\"castGlobalProposalBySignatures\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"internalType\":\"struct Proposal.ProposalDetail\",\"name\":\"proposal\",\"type\":\"tuple\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"supports_\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"}],\"name\":\"castProposalBySignatures\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"internalType\":\"struct Proposal.ProposalDetail\",\"name\":\"proposal\",\"type\":\"tuple\"},{\"internalType\":\"enum Ballot.VoteType\",\"name\":\"support\",\"type\":\"uint8\"}],\"name\":\"castProposalVoteForCurrentNetwork\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_voteWeight\",\"type\":\"uint256\"}],\"name\":\"checkThreshold\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_round\",\"type\":\"uint256\"}],\"name\":\"deleteExpired\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"}],\"name\":\"getBridgeOperatorOf\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bridgeOperator\",\"type\":\"address\"}],\"name\":\"getBridgeOperatorWeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"weight\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBridgeOperators\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getCallbackRegisters\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"registers\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enum ContractType\",\"name\":\"contractType\",\"type\":\"uint8\"}],\"name\":\"getContract\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"contract_\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getFullBridgeOperatorInfos\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"weights\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"round_\",\"type\":\"uint256\"}],\"name\":\"getGlobalProposalSignatures\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"voters\",\"type\":\"address[]\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"supports_\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"governor\",\"type\":\"address\"}],\"name\":\"getGovernorWeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"weight\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"}],\"name\":\"getGovernorWeights\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"weights\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getGovernors\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"name\":\"getGovernorsOf\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getProposalExpiryDuration\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_round\",\"type\":\"uint256\"}],\"name\":\"getProposalSignatures\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"_voters\",\"type\":\"address[]\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"_supports\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"_signatures\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"num_\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"denom_\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getTotalWeights\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"round_\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"voter\",\"type\":\"address\"}],\"name\":\"globalProposalVoted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"isBridgeOperator\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"minimumVoteWeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_round\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_voter\",\"type\":\"address\"}],\"name\":\"proposalVoted\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"_targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"_calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_gasAmounts\",\"type\":\"uint256[]\"}],\"name\":\"propose\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"name\":\"proposeGlobal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"name\":\"globalProposal\",\"type\":\"tuple\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"supports_\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"}],\"name\":\"proposeGlobalProposalStructAndCastVotes\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"},{\"internalType\":\"enum Ballot.VoteType\",\"name\":\"support\",\"type\":\"uint8\"}],\"name\":\"proposeProposalForCurrentNetwork\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"values\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes[]\",\"name\":\"calldatas\",\"type\":\"bytes[]\"},{\"internalType\":\"uint256[]\",\"name\":\"gasAmounts\",\"type\":\"uint256[]\"}],\"internalType\":\"struct Proposal.ProposalDetail\",\"name\":\"_proposal\",\"type\":\"tuple\"},{\"internalType\":\"enum Ballot.VoteType[]\",\"name\":\"_supports\",\"type\":\"uint8[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct SignatureConsumer.Signature[]\",\"name\":\"_signatures\",\"type\":\"tuple[]\"}],\"name\":\"proposeProposalStructAndCastVotes\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"registers\",\"type\":\"address[]\"}],\"name\":\"registerCallbacks\",\"outputs\":[{\"internalType\":\"bool[]\",\"name\":\"registereds\",\"type\":\"bool[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"bridgeOperators\",\"type\":\"address[]\"}],\"name\":\"removeBridgeOperators\",\"outputs\":[{\"internalType\":\"bool[]\",\"name\":\"removeds\",\"type\":\"bool[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"}],\"name\":\"resolveTargets\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"round\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enum ContractType\",\"name\":\"contractType\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"setContract\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"numerator\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"denominator\",\"type\":\"uint256\"}],\"name\":\"setThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"governors\",\"type\":\"address[]\"}],\"name\":\"sumGovernorsWeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"sum\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalBridgeOperators\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"registers\",\"type\":\"address[]\"}],\"name\":\"unregisterCallbacks\",\"outputs\":[{\"internalType\":\"bool[]\",\"name\":\"unregistereds\",\"type\":\"bool[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newBridgeOperator\",\"type\":\"address\"}],\"name\":\"updateBridgeOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enum GlobalProposal.TargetOption[]\",\"name\":\"targetOptions\",\"type\":\"uint8[]\"},{\"internalType\":\"address[]\",\"name\":\"targets\",\"type\":\"address[]\"}],\"name\":\"updateManyTargetOption\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"vote\",\"outputs\":[{\"internalType\":\"enum VoteStatusConsumer.VoteStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"againstVoteWeight\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"forVoteWeight\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiryTimestamp\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"errors\":{\"ErrAddressIsNotCreatedEOA(address,bytes32)\":[{\"details\":\"Error thrown when an address is expected to be an already created externally owned account (EOA). This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\"}],\"ErrAlreadyVoted(address)\":[{\"details\":\"Error indicating that a voter has already voted.\",\"params\":{\"voter\":\"The address of the voter who has already voted.\"}}],\"ErrBridgeOperatorAlreadyExisted(address)\":[{\"details\":\"Error thrown when attempting to add a bridge operator that already exists in the contract. This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\"}],\"ErrBridgeOperatorUpdateFailed(address)\":[{\"details\":\"Error raised when a bridge operator update operation fails.\",\"params\":{\"bridgeOperator\":\"The address of the bridge operator that failed to update.\"}}],\"ErrContractTypeNotFound(uint8)\":[{\"details\":\"Error of invalid role.\"}],\"ErrCurrentProposalIsNotCompleted()\":[{\"details\":\"Error thrown when the current proposal is not completed.\"}],\"ErrDuplicated(bytes4)\":[{\"details\":\"Error thrown when a duplicated element is detected in an array.\",\"params\":{\"msgSig\":\"The function signature that invoke the error.\"}}],\"ErrInsufficientGas(bytes32)\":[{\"details\":\"Error thrown when there is insufficient gas to execute a function.\"}],\"ErrInvalidArguments(bytes4)\":[{\"details\":\"Error indicating that arguments are invalid.\"}],\"ErrInvalidChainId(bytes4,uint256,uint256)\":[{\"details\":\"Error indicating that the chain ID is invalid.\",\"params\":{\"actual\":\"Current chain ID that executing function.\",\"expected\":\"Expected chain ID required for the tx to success.\",\"msgSig\":\"The function signature (bytes4) of the operation that encountered an invalid chain ID.\"}}],\"ErrInvalidExpiryTimestamp()\":[{\"details\":\"Error thrown when an invalid expiry timestamp is provided.\"}],\"ErrInvalidOrder(bytes4)\":[{\"details\":\"Error indicating that an order is invalid.\",\"params\":{\"msgSig\":\"The function signature (bytes4) of the operation that encountered an invalid order.\"}}],\"ErrInvalidProposal(bytes32,bytes32)\":[{\"details\":\"Error thrown when an invalid proposal is encountered.\",\"params\":{\"actual\":\"The actual value of the proposal.\",\"expected\":\"The expected value of the proposal.\"}}],\"ErrInvalidProposalNonce(bytes4)\":[{\"details\":\"Error indicating that the proposal nonce is invalid.\",\"params\":{\"msgSig\":\"The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\"}}],\"ErrInvalidSignatures(bytes4)\":[{\"details\":\"Error indicating that a signature is invalid for a specific function signature.\",\"params\":{\"msgSig\":\"The function signature (bytes4) that encountered an invalid signature.\"}}],\"ErrInvalidThreshold(bytes4)\":[{\"details\":\"Error indicating that the provided threshold is invalid for a specific function signature.\",\"params\":{\"msgSig\":\"The function signature (bytes4) that the invalid threshold applies to.\"}}],\"ErrInvalidVoteWeight(bytes4)\":[{\"details\":\"Error indicating that a vote weight is invalid for a specific function signature.\",\"params\":{\"msgSig\":\"The function signature (bytes4) that encountered an invalid vote weight.\"}}],\"ErrLengthMismatch(bytes4)\":[{\"details\":\"Error indicating a mismatch in the length of input parameters or arrays for a specific function.\",\"params\":{\"msgSig\":\"The function signature (bytes4) that has a length mismatch.\"}}],\"ErrOnlySelfCall(bytes4)\":[{\"details\":\"Error indicating that a function can only be called by the contract itself.\",\"params\":{\"msgSig\":\"The function signature (bytes4) that can only be called by the contract itself.\"}}],\"ErrQueryForEmptyVote()\":[{\"details\":\"Error thrown when querying for an empty vote.\"}],\"ErrUnauthorized(bytes4,uint8)\":[{\"details\":\"Error indicating that the caller is unauthorized to perform a specific function.\",\"params\":{\"expectedRole\":\"The role required to perform the function.\",\"msgSig\":\"The function signature (bytes4) that the caller is unauthorized to perform.\"}}],\"ErrUnsupportedInterface(bytes4,address)\":[{\"details\":\"The error indicating an unsupported interface.\",\"params\":{\"addr\":\"The address where the unsupported interface was encountered.\",\"interfaceId\":\"The bytes4 interface identifier that is not supported.\"}}],\"ErrUnsupportedVoteType(bytes4)\":[{\"details\":\"Error indicating that a vote type is not supported.\",\"params\":{\"msgSig\":\"The function signature (bytes4) of the operation that encountered an unsupported vote type.\"}}],\"ErrVoteIsFinalized()\":[{\"details\":\"Error thrown when attempting to interact with a finalized vote.\"}],\"ErrZeroAddress(bytes4)\":[{\"details\":\"Error indicating that given address is null when it should not.\"}],\"ErrZeroCodeContract(address)\":[{\"details\":\"Error of set to non-contract.\"}]},\"kind\":\"dev\",\"methods\":{\"addBridgeOperators(uint96[],address[],address[])\":{\"details\":\"Adds multiple bridge operators.\",\"params\":{\"bridgeOperators\":\"An array of addresses representing the bridge operators to add.\",\"governors\":\"An array of addresses of hot/cold wallets for bridge operator to update their node address.\"},\"returns\":{\"addeds\":\"An array of booleans indicating whether each bridge operator was added successfully. Note: return boolean array `addeds` indicates whether a group (voteWeight, governor, operator) are recorded. It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly. Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not. Example Usage: Making an `eth_call` in ethers.js ``` const {addeds} = await bridgeManagerContract.callStatic.addBridgeOperators( voteWeights, governors, bridgeOperators, // overriding the caller to the contract itself since we use `onlySelfCall` guard {from: bridgeManagerContract.address} ) const filteredOperators = bridgeOperators.filter((_, index) => addeds[index]); const filteredWeights = weights.filter((_, index) => addeds[index]); const filteredGovernors = governors.filter((_, index) => addeds[index]); // ... (Process or use the information as required) ... ```\"}},\"castGlobalProposalBySignatures((uint256,uint256,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\":{\"details\":\"See `GovernanceProposal-_castGlobalProposalBySignatures`.\"},\"castProposalBySignatures((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\":{\"details\":\"See `GovernanceProposal-_castProposalBySignatures`.\"},\"castProposalVoteForCurrentNetwork((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8)\":{\"details\":\"Casts vote for a proposal on the current network. Requirements: - The method caller is governor.\"},\"checkThreshold(uint256)\":{\"details\":\"Checks whether the `_voteWeight` passes the threshold.\"},\"deleteExpired(uint256,uint256)\":{\"details\":\"Deletes the expired proposal by its chainId and nonce, without creating a new proposal. Requirements: - The proposal is already created.\"},\"getBridgeOperatorOf(address[])\":{\"details\":\"Returns an array of bridge operators correspoding to governor addresses.\",\"returns\":{\"bridgeOperators\":\"An array containing the addresses of all bridge operators.\"}},\"getBridgeOperatorWeight(address)\":{\"details\":\"External function to retrieve the vote weight of a specific bridge operator.\",\"params\":{\"bridgeOperator\":\"The address of the bridge operator to get the vote weight for.\"},\"returns\":{\"weight\":\"The vote weight of the specified bridge operator.\"}},\"getBridgeOperators()\":{\"details\":\"Returns an array of all bridge operators.\",\"returns\":{\"_0\":\"An array containing the addresses of all bridge operators.\"}},\"getCallbackRegisters()\":{\"details\":\"Retrieves the addresses of registered callbacks.\",\"returns\":{\"registers\":\"An array containing the addresses of registered callbacks.\"}},\"getContract(uint8)\":{\"details\":\"Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.\",\"params\":{\"contractType\":\"The role of the contract to retrieve.\"},\"returns\":{\"contract_\":\"The address of the contract with the specified role.\"}},\"getFullBridgeOperatorInfos()\":{\"details\":\"Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\",\"returns\":{\"bridgeOperators\":\"An array of addresses representing the registered bridge operators.\",\"governors\":\"An array of addresses representing the governors of each bridge operator.\",\"weights\":\"An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```\"}},\"getGlobalProposalSignatures(uint256)\":{\"details\":\"See {CommonGovernanceProposal-_getProposalSignatures}\"},\"getGovernorWeight(address)\":{\"details\":\"External function to retrieve the vote weight of a specific governor.\",\"params\":{\"governor\":\"The address of the governor to get the vote weight for.\"},\"returns\":{\"weight\":\"voteWeight The vote weight of the specified governor.\"}},\"getGovernorWeights(address[])\":{\"details\":\"Returns the weights of a list of governor addresses.\"},\"getGovernors()\":{\"details\":\"Returns an array of all governors.\",\"returns\":{\"_0\":\"An array containing the addresses of all governors.\"}},\"getGovernorsOf(address[])\":{\"details\":\"Retrieves the governors corresponding to a given array of bridge operators. This external function allows external callers to obtain the governors associated with a given array of bridge operators. The function takes an input array `bridgeOperators` containing bridge operator addresses and returns an array of corresponding governors.\",\"params\":{\"bridgeOperators\":\"An array of bridge operator addresses for which governors are to be retrieved.\"},\"returns\":{\"governors\":\"An array of addresses representing the governors corresponding to the provided bridge operators.\"}},\"getProposalExpiryDuration()\":{\"details\":\"Returns the expiry duration for a new proposal.\"},\"getProposalSignatures(uint256,uint256)\":{\"details\":\"See {CommonGovernanceProposal-_getProposalSignatures}\"},\"getThreshold()\":{\"details\":\"Returns the threshold.\"},\"getTotalWeights()\":{\"details\":\"Returns total weights.\"},\"globalProposalVoted(uint256,address)\":{\"details\":\"See {CommonGovernanceProposal-_proposalVoted}\"},\"isBridgeOperator(address)\":{\"details\":\"Checks if the given address is a bridge operator.\",\"params\":{\"addr\":\"The address to check.\"},\"returns\":{\"_0\":\"A boolean indicating whether the address is a bridge operator.\"}},\"minimumVoteWeight()\":{\"details\":\"Returns the minimum vote weight to pass the threshold.\"},\"proposalVoted(uint256,uint256,address)\":{\"details\":\"See {CommonGovernanceProposal-_proposalVoted}\"},\"propose(uint256,uint256,address[],uint256[],bytes[],uint256[])\":{\"details\":\"See `CoreGovernance-_proposeProposal`. Requirements: - The method caller is governor.\"},\"proposeGlobal(uint256,uint8[],uint256[],bytes[],uint256[])\":{\"details\":\"See `CoreGovernance-_proposeGlobal`. Requirements: - The method caller is governor.\"},\"proposeGlobalProposalStructAndCastVotes((uint256,uint256,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\":{\"details\":\"See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`. Requirements: - The method caller is governor.\"},\"proposeProposalForCurrentNetwork(uint256,address[],uint256[],bytes[],uint256[],uint8)\":{\"details\":\"Proposes and casts vote for a proposal on the current network. Requirements: - The method caller is governor. - The proposal is for the current network.\"},\"proposeProposalStructAndCastVotes((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\":{\"details\":\"See `GovernanceProposal-_proposeProposalStructAndCastVotes`. Requirements: - The method caller is governor. - The proposal is for the current network.\"},\"registerCallbacks(address[])\":{\"details\":\"Registers multiple callbacks with the bridge.\",\"params\":{\"registers\":\"The array of callback addresses to register.\"},\"returns\":{\"registereds\":\"An array indicating the success status of each registration.\"}},\"removeBridgeOperators(address[])\":{\"details\":\"Removes multiple bridge operators.\",\"params\":{\"bridgeOperators\":\"An array of addresses representing the bridge operators to remove.\"},\"returns\":{\"removeds\":\"An array of booleans indicating whether each bridge operator was removed successfully. * Note: return boolean array `removeds` indicates whether a group (voteWeight, governor, operator) are recorded. It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly. Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not. Example Usage: Making an `eth_call` in ethers.js ``` const {removeds} = await bridgeManagerContract.callStatic.removeBridgeOperators( bridgeOperators, // overriding the caller to the contract itself since we use `onlySelfCall` guard {from: bridgeManagerContract.address} ) const filteredOperators = bridgeOperators.filter((_, index) => removeds[index]); // ... (Process or use the information as required) ... ```\"}},\"resolveTargets(uint8[])\":{\"details\":\"Returns corresponding address of target options. Return address(0) on non-existent target.\"},\"setContract(uint8,address)\":{\"details\":\"Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.\",\"params\":{\"addr\":\"The address of the contract to set.\",\"contractType\":\"The role of the contract to set.\"}},\"setThreshold(uint256,uint256)\":{\"details\":\"Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event.\"},\"sumGovernorsWeight(address[])\":{\"details\":\"Returns total weights of the governor list.\"},\"totalBridgeOperators()\":{\"details\":\"Returns the total number of bridge operators.\",\"returns\":{\"_0\":\"The total number of bridge operators.\"}},\"unregisterCallbacks(address[])\":{\"details\":\"Unregisters multiple callbacks from the bridge.\",\"params\":{\"registers\":\"The array of callback addresses to unregister.\"},\"returns\":{\"unregistereds\":\"An array indicating the success status of each unregistration.\"}},\"updateBridgeOperator(address)\":{\"details\":\"Governor updates their corresponding governor and/or operator address. Requirements: - The caller must the governor of the operator that is requested changes.\",\"params\":{\"bridgeOperator\":\"The address of the bridge operator to update.\"}},\"updateManyTargetOption(uint8[],address[])\":{\"details\":\"Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal. \"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"round(uint256)\":{\"notice\":\"chain id = 0 for global proposal\"},\"updateBridgeOperator(address)\":{\"notice\":\"This method checks authorization by querying the corresponding operator of the msg.sender and then attempts to remove it from the `_bridgeOperatorSet` for gas optimization. In case we allow a governor can leave their operator address blank null `address(0)`, consider add authorization check.\"}},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/ronin/gateway/RoninBridgeManager.sol\":\"RoninBridgeManager\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"none\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\",\"license\":\"MIT\"},\"@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\",\"license\":\"MIT\"},\"@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(\\n Address.isContract(IBeacon(newBeacon).implementation()),\\n \\\"ERC1967: beacon implementation is not a contract\\\"\\n );\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overridden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\",\"license\":\"MIT\"},\"@openzeppelin/contracts/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n _changeAdmin(admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\n */\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\n _changeAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n}\\n\",\"keccak256\":\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _HEX_SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n // Inspired by OraclizeAPI's implementation - MIT licence\\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\\n\\n if (value == 0) {\\n return \\\"0\\\";\\n }\\n uint256 temp = value;\\n uint256 digits;\\n while (temp != 0) {\\n digits++;\\n temp /= 10;\\n }\\n bytes memory buffer = new bytes(digits);\\n while (value != 0) {\\n digits -= 1;\\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\\n value /= 10;\\n }\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n if (value == 0) {\\n return \\\"0x00\\\";\\n }\\n uint256 temp = value;\\n uint256 length = 0;\\n while (temp != 0) {\\n length++;\\n temp >>= 8;\\n }\\n return toHexString(value, length);\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xaf159a8b1923ad2a26d516089bceca9bdeaeacd04be50983ea00ba63070f08a3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n } else if (error == RecoverError.InvalidSignatureV) {\\n revert(\\\"ECDSA: invalid signature 'v' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(\\n bytes32 hash,\\n bytes32 r,\\n bytes32 vs\\n ) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(\\n bytes32 hash,\\n bytes32 r,\\n bytes32 vs\\n ) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(\\n bytes32 hash,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n if (v != 27 && v != 28) {\\n return (address(0), RecoverError.InvalidSignatureV);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(\\n bytes32 hash,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n32\\\", hash));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x01\\\", domainSeparator, structHash));\\n }\\n}\\n\",\"keccak256\":\"0xdb7f5c28fc61cda0bd8ab60ce288e206b791643bcd3ba464a70cbec18895a2f5\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for managing\\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\\n * types.\\n *\\n * Sets have the following properties:\\n *\\n * - Elements are added, removed, and checked for existence in constant time\\n * (O(1)).\\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\\n *\\n * ```\\n * contract Example {\\n * // Add the library methods\\n * using EnumerableSet for EnumerableSet.AddressSet;\\n *\\n * // Declare a set state variable\\n * EnumerableSet.AddressSet private mySet;\\n * }\\n * ```\\n *\\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\\n * and `uint256` (`UintSet`) are supported.\\n *\\n * [WARNING]\\n * ====\\n * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.\\n * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.\\n *\\n * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.\\n * ====\\n */\\nlibrary EnumerableSet {\\n // To implement this library for multiple types with as little code\\n // repetition as possible, we write it in terms of a generic Set type with\\n // bytes32 values.\\n // The Set implementation uses private functions, and user-facing\\n // implementations (such as AddressSet) are just wrappers around the\\n // underlying Set.\\n // This means that we can only create new EnumerableSets for types that fit\\n // in bytes32.\\n\\n struct Set {\\n // Storage of set values\\n bytes32[] _values;\\n // Position of the value in the `values` array, plus 1 because index 0\\n // means a value is not in the set.\\n mapping(bytes32 => uint256) _indexes;\\n }\\n\\n /**\\n * @dev Add a value to a set. O(1).\\n *\\n * Returns true if the value was added to the set, that is if it was not\\n * already present.\\n */\\n function _add(Set storage set, bytes32 value) private returns (bool) {\\n if (!_contains(set, value)) {\\n set._values.push(value);\\n // The value is stored at length-1, but we add 1 to all indexes\\n // and use 0 as a sentinel value\\n set._indexes[value] = set._values.length;\\n return true;\\n } else {\\n return false;\\n }\\n }\\n\\n /**\\n * @dev Removes a value from a set. O(1).\\n *\\n * Returns true if the value was removed from the set, that is if it was\\n * present.\\n */\\n function _remove(Set storage set, bytes32 value) private returns (bool) {\\n // We read and store the value's index to prevent multiple reads from the same storage slot\\n uint256 valueIndex = set._indexes[value];\\n\\n if (valueIndex != 0) {\\n // Equivalent to contains(set, value)\\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\\n // the array, and then remove the last element (sometimes called as 'swap and pop').\\n // This modifies the order of the array, as noted in {at}.\\n\\n uint256 toDeleteIndex = valueIndex - 1;\\n uint256 lastIndex = set._values.length - 1;\\n\\n if (lastIndex != toDeleteIndex) {\\n bytes32 lastValue = set._values[lastIndex];\\n\\n // Move the last value to the index where the value to delete is\\n set._values[toDeleteIndex] = lastValue;\\n // Update the index for the moved value\\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\\n }\\n\\n // Delete the slot where the moved value was stored\\n set._values.pop();\\n\\n // Delete the index for the deleted slot\\n delete set._indexes[value];\\n\\n return true;\\n } else {\\n return false;\\n }\\n }\\n\\n /**\\n * @dev Returns true if the value is in the set. O(1).\\n */\\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\\n return set._indexes[value] != 0;\\n }\\n\\n /**\\n * @dev Returns the number of values on the set. O(1).\\n */\\n function _length(Set storage set) private view returns (uint256) {\\n return set._values.length;\\n }\\n\\n /**\\n * @dev Returns the value stored at position `index` in the set. O(1).\\n *\\n * Note that there are no guarantees on the ordering of values inside the\\n * array, and it may change when more values are added or removed.\\n *\\n * Requirements:\\n *\\n * - `index` must be strictly less than {length}.\\n */\\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\\n return set._values[index];\\n }\\n\\n /**\\n * @dev Return the entire set in an array\\n *\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\n */\\n function _values(Set storage set) private view returns (bytes32[] memory) {\\n return set._values;\\n }\\n\\n // Bytes32Set\\n\\n struct Bytes32Set {\\n Set _inner;\\n }\\n\\n /**\\n * @dev Add a value to a set. O(1).\\n *\\n * Returns true if the value was added to the set, that is if it was not\\n * already present.\\n */\\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\n return _add(set._inner, value);\\n }\\n\\n /**\\n * @dev Removes a value from a set. O(1).\\n *\\n * Returns true if the value was removed from the set, that is if it was\\n * present.\\n */\\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\n return _remove(set._inner, value);\\n }\\n\\n /**\\n * @dev Returns true if the value is in the set. O(1).\\n */\\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\\n return _contains(set._inner, value);\\n }\\n\\n /**\\n * @dev Returns the number of values in the set. O(1).\\n */\\n function length(Bytes32Set storage set) internal view returns (uint256) {\\n return _length(set._inner);\\n }\\n\\n /**\\n * @dev Returns the value stored at position `index` in the set. O(1).\\n *\\n * Note that there are no guarantees on the ordering of values inside the\\n * array, and it may change when more values are added or removed.\\n *\\n * Requirements:\\n *\\n * - `index` must be strictly less than {length}.\\n */\\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\\n return _at(set._inner, index);\\n }\\n\\n /**\\n * @dev Return the entire set in an array\\n *\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\n */\\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\\n return _values(set._inner);\\n }\\n\\n // AddressSet\\n\\n struct AddressSet {\\n Set _inner;\\n }\\n\\n /**\\n * @dev Add a value to a set. O(1).\\n *\\n * Returns true if the value was added to the set, that is if it was not\\n * already present.\\n */\\n function add(AddressSet storage set, address value) internal returns (bool) {\\n return _add(set._inner, bytes32(uint256(uint160(value))));\\n }\\n\\n /**\\n * @dev Removes a value from a set. O(1).\\n *\\n * Returns true if the value was removed from the set, that is if it was\\n * present.\\n */\\n function remove(AddressSet storage set, address value) internal returns (bool) {\\n return _remove(set._inner, bytes32(uint256(uint160(value))));\\n }\\n\\n /**\\n * @dev Returns true if the value is in the set. O(1).\\n */\\n function contains(AddressSet storage set, address value) internal view returns (bool) {\\n return _contains(set._inner, bytes32(uint256(uint160(value))));\\n }\\n\\n /**\\n * @dev Returns the number of values in the set. O(1).\\n */\\n function length(AddressSet storage set) internal view returns (uint256) {\\n return _length(set._inner);\\n }\\n\\n /**\\n * @dev Returns the value stored at position `index` in the set. O(1).\\n *\\n * Note that there are no guarantees on the ordering of values inside the\\n * array, and it may change when more values are added or removed.\\n *\\n * Requirements:\\n *\\n * - `index` must be strictly less than {length}.\\n */\\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\\n return address(uint160(uint256(_at(set._inner, index))));\\n }\\n\\n /**\\n * @dev Return the entire set in an array\\n *\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\n */\\n function values(AddressSet storage set) internal view returns (address[] memory) {\\n bytes32[] memory store = _values(set._inner);\\n address[] memory result;\\n\\n /// @solidity memory-safe-assembly\\n assembly {\\n result := store\\n }\\n\\n return result;\\n }\\n\\n // UintSet\\n\\n struct UintSet {\\n Set _inner;\\n }\\n\\n /**\\n * @dev Add a value to a set. O(1).\\n *\\n * Returns true if the value was added to the set, that is if it was not\\n * already present.\\n */\\n function add(UintSet storage set, uint256 value) internal returns (bool) {\\n return _add(set._inner, bytes32(value));\\n }\\n\\n /**\\n * @dev Removes a value from a set. O(1).\\n *\\n * Returns true if the value was removed from the set, that is if it was\\n * present.\\n */\\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\\n return _remove(set._inner, bytes32(value));\\n }\\n\\n /**\\n * @dev Returns true if the value is in the set. O(1).\\n */\\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\\n return _contains(set._inner, bytes32(value));\\n }\\n\\n /**\\n * @dev Returns the number of values on the set. O(1).\\n */\\n function length(UintSet storage set) internal view returns (uint256) {\\n return _length(set._inner);\\n }\\n\\n /**\\n * @dev Returns the value stored at position `index` in the set. O(1).\\n *\\n * Note that there are no guarantees on the ordering of values inside the\\n * array, and it may change when more values are added or removed.\\n *\\n * Requirements:\\n *\\n * - `index` must be strictly less than {length}.\\n */\\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\\n return uint256(_at(set._inner, index));\\n }\\n\\n /**\\n * @dev Return the entire set in an array\\n *\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\n */\\n function values(UintSet storage set) internal view returns (uint256[] memory) {\\n bytes32[] memory store = _values(set._inner);\\n uint256[] memory result;\\n\\n /// @solidity memory-safe-assembly\\n assembly {\\n result := store\\n }\\n\\n return result;\\n }\\n}\\n\",\"keccak256\":\"0x5050943b32b6a8f282573d166b2e9d87ab7eb4dbba4ab6acf36ecb54fe6995e4\",\"license\":\"MIT\"},\"contracts/extensions/TransparentUpgradeableProxyV2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\";\\n\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable TransparentUpgradeableProxy(_logic, admin_, _data) {}\\n\\n /**\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\n *\\n * Requirements:\\n * - Only the admin can call this function.\\n *\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\n * reviewing the encoded data `_data` and the method which is called before using this.\\n *\\n */\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\n address _addr = _implementation();\\n assembly {\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\n returndatacopy(0, 0, returndatasize())\\n switch _result\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x6609392ea7d3174439b5715100bee82528fe6e4aff28927d48c27db8475e88c5\",\"license\":\"MIT\"},\"contracts/extensions/bridge-operator-governance/BridgeManager.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { IBridgeManagerCallback, EnumerableSet, BridgeManagerCallbackRegister } from \\\"./BridgeManagerCallbackRegister.sol\\\";\\nimport { IHasContracts, HasContracts } from \\\"../../extensions/collections/HasContracts.sol\\\";\\nimport { IQuorum } from \\\"../../interfaces/IQuorum.sol\\\";\\nimport { IBridgeManager } from \\\"../../interfaces/bridge/IBridgeManager.sol\\\";\\nimport { AddressArrayUtils } from \\\"../../libraries/AddressArrayUtils.sol\\\";\\nimport { ContractType } from \\\"../../utils/ContractType.sol\\\";\\nimport { RoleAccess } from \\\"../../utils/RoleAccess.sol\\\";\\nimport { TUint256Slot } from \\\"../../types/Types.sol\\\";\\nimport \\\"../../utils/CommonErrors.sol\\\";\\n\\nabstract contract BridgeManager is IQuorum, IBridgeManager, BridgeManagerCallbackRegister, HasContracts {\\n using AddressArrayUtils for address[];\\n using EnumerableSet for EnumerableSet.AddressSet;\\n\\n /// @dev value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.governorToBridgeOperatorInfo.slot\\\") - 1\\n bytes32 private constant GOVERNOR_TO_BRIDGE_OPERATOR_INFO_SLOT =\\n 0x88547008e60f5748911f2e59feb3093b7e4c2e87b2dd69d61f112fcc932de8e3;\\n /// @dev value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.govenorOf.slot\\\") - 1\\n bytes32 private constant GOVENOR_OF_SLOT = 0x8400683eb2cb350596d73644c0c89fe45f108600003457374f4ab3e87b4f3aa3;\\n /// @dev value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.governors.slot\\\") - 1\\n bytes32 private constant GOVERNOR_SET_SLOT = 0x546f6b46ab35b030b6816596b352aef78857377176c8b24baa2046a62cf1998c;\\n /// @dev value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.bridgeOperators.slot\\\") - 1\\n bytes32 private constant BRIDGE_OPERATOR_SET_SLOT =\\n 0xd38c234075fde25875da8a6b7e36b58b86681d483271a99eeeee1d78e258a24d;\\n\\n /**\\n * @dev The numerator value used for calculations in the contract.\\n * @notice value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.numerator.slot\\\") - 1\\n */\\n TUint256Slot internal constant NUMERATOR_SLOT =\\n TUint256Slot.wrap(0xc55405a488814eaa0e2a685a0131142785b8d033d311c8c8244e34a7c12ca40f);\\n\\n /**\\n * @dev The denominator value used for calculations in the contract.\\n * @notice value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.denominator.slot\\\") - 1\\n */\\n TUint256Slot internal constant DENOMINATOR_SLOT =\\n TUint256Slot.wrap(0xac1ff16a4f04f2a37a9ba5252a69baa100b460e517d1f8019c054a5ad698f9ff);\\n\\n /**\\n * @dev The nonce value used for tracking nonces in the contract.\\n * @notice value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.nonce.slot\\\") - 1\\n */\\n TUint256Slot internal constant NONCE_SLOT =\\n TUint256Slot.wrap(0x92872d32822c9d44b36a2537d3e0d4c46fc4de1ce154ccfaed560a8a58445f1d);\\n\\n /**\\n * @dev The total weight value used for storing the cumulative weight in the contract.\\n * @notice value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.totalWeights.slot\\\") - 1\\n */\\n TUint256Slot internal constant TOTAL_WEIGHTS_SLOT =\\n TUint256Slot.wrap(0x6924fe71b0c8b61aea02ca498b5f53b29bd95726278b1fe4eb791bb24a42644c);\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n bytes32 public immutable DOMAIN_SEPARATOR;\\n\\n modifier onlyGovernor() virtual {\\n _requireGovernor(msg.sender);\\n _;\\n }\\n\\n constructor(\\n uint256 num,\\n uint256 denom,\\n uint256 roninChainId,\\n address bridgeContract,\\n address[] memory callbackRegisters,\\n address[] memory bridgeOperators,\\n address[] memory governors,\\n uint96[] memory voteWeights\\n ) payable BridgeManagerCallbackRegister(callbackRegisters) {\\n NONCE_SLOT.store(1);\\n NUMERATOR_SLOT.store(num);\\n DENOMINATOR_SLOT.store(denom);\\n\\n _setContract(ContractType.BRIDGE, bridgeContract);\\n\\n DOMAIN_SEPARATOR = keccak256(\\n abi.encode(\\n keccak256(\\\"EIP712Domain(string name,string version,bytes32 salt)\\\"),\\n keccak256(\\\"BridgeAdmin\\\"), // name hash\\n keccak256(\\\"2\\\"), // version hash\\n keccak256(abi.encode(\\\"BRIDGE_ADMIN\\\", roninChainId)) // salt\\n )\\n );\\n\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function addBridgeOperators(\\n uint96[] calldata voteWeights,\\n address[] calldata governors,\\n address[] calldata bridgeOperators\\n ) external onlySelfCall returns (bool[] memory addeds) {\\n addeds = _addBridgeOperators(voteWeights, governors, bridgeOperators);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function removeBridgeOperators(\\n address[] calldata bridgeOperators\\n ) external onlySelfCall returns (bool[] memory removeds) {\\n removeds = _removeBridgeOperators(bridgeOperators);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n * @notice This method checks authorization by querying the corresponding operator of the msg.sender and then\\n * attempts to remove it from the `_bridgeOperatorSet` for gas optimization. In case we allow a governor can leave\\n * their operator address blank null `address(0)`, consider add authorization check.\\n */\\n function updateBridgeOperator(address newBridgeOperator) external onlyGovernor {\\n _requireCreatedEOA(newBridgeOperator);\\n\\n // Queries the previous bridge operator\\n mapping(address => BridgeOperatorInfo) storage _gorvernorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n address currentBridgeOperator = _gorvernorToBridgeOperatorInfo[msg.sender].addr;\\n if (currentBridgeOperator == newBridgeOperator) {\\n revert ErrBridgeOperatorAlreadyExisted(newBridgeOperator);\\n }\\n\\n // Tries replace the bridge operator\\n EnumerableSet.AddressSet storage _bridgeOperatorSet = _getBridgeOperatorSet();\\n bool updated = _bridgeOperatorSet.remove(currentBridgeOperator) && _bridgeOperatorSet.add(newBridgeOperator);\\n if (!updated) revert ErrBridgeOperatorUpdateFailed(newBridgeOperator);\\n\\n mapping(address => address) storage _governorOf = _getGovernorOf();\\n delete _governorOf[currentBridgeOperator];\\n _governorOf[newBridgeOperator] = msg.sender;\\n _gorvernorToBridgeOperatorInfo[msg.sender].addr = newBridgeOperator;\\n\\n _notifyRegisters(\\n IBridgeManagerCallback.onBridgeOperatorUpdated.selector,\\n abi.encode(currentBridgeOperator, newBridgeOperator)\\n );\\n\\n emit BridgeOperatorUpdated(msg.sender, currentBridgeOperator, newBridgeOperator);\\n }\\n\\n /**\\n * @inheritdoc IHasContracts\\n */\\n function setContract(ContractType contractType, address addr) external override onlySelfCall {\\n _requireHasCode(addr);\\n _setContract(contractType, addr);\\n }\\n\\n /**\\n * @inheritdoc IQuorum\\n */\\n function setThreshold(\\n uint256 numerator,\\n uint256 denominator\\n ) external override onlySelfCall returns (uint256, uint256) {\\n return _setThreshold(numerator, denominator);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getTotalWeights() public view returns (uint256) {\\n return TOTAL_WEIGHTS_SLOT.load();\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getGovernorWeights(address[] calldata governors) external view returns (uint256[] memory weights) {\\n weights = _getGovernorWeights(governors);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getGovernorWeight(address governor) external view returns (uint256 weight) {\\n weight = _getGovernorWeight(governor);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function sumGovernorsWeight(\\n address[] calldata governors\\n ) external view nonDuplicate(governors) returns (uint256 sum) {\\n sum = _sumGovernorsWeight(governors);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function totalBridgeOperators() external view returns (uint256) {\\n return _getBridgeOperatorSet().length();\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function isBridgeOperator(address addr) external view returns (bool) {\\n return _getBridgeOperatorSet().contains(addr);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getBridgeOperators() external view returns (address[] memory) {\\n return _getBridgeOperators();\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getGovernors() external view returns (address[] memory) {\\n return _getGovernors();\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getBridgeOperatorOf(address[] memory governors) public view returns (address[] memory bridgeOperators) {\\n uint256 length = governors.length;\\n bridgeOperators = new address[](length);\\n\\n mapping(address => BridgeOperatorInfo) storage _gorvernorToBridgeOperator = _getGovernorToBridgeOperatorInfo();\\n for (uint256 i; i < length; ) {\\n bridgeOperators[i] = _gorvernorToBridgeOperator[governors[i]].addr;\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getGovernorsOf(address[] calldata bridgeOperators) external view returns (address[] memory governors) {\\n uint256 length = bridgeOperators.length;\\n governors = new address[](length);\\n mapping(address => address) storage _governorOf = _getGovernorOf();\\n\\n for (uint256 i; i < length; ) {\\n governors[i] = _governorOf[bridgeOperators[i]];\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getFullBridgeOperatorInfos()\\n external\\n view\\n returns (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights)\\n {\\n governors = _getGovernors();\\n bridgeOperators = getBridgeOperatorOf(governors);\\n weights = _getGovernorWeights(governors);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManager\\n */\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint256 weight) {\\n mapping(address => address) storage _governorOf = _getGovernorOf();\\n mapping(address => BridgeOperatorInfo) storage _governorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n weight = _governorToBridgeOperatorInfo[_governorOf[bridgeOperator]].voteWeight;\\n }\\n\\n /**\\n * @inheritdoc IQuorum\\n */\\n function minimumVoteWeight() public view virtual returns (uint256) {\\n return (NUMERATOR_SLOT.mul(TOTAL_WEIGHTS_SLOT.load()) + DENOMINATOR_SLOT.load() - 1) / DENOMINATOR_SLOT.load();\\n }\\n\\n /**\\n * @inheritdoc IQuorum\\n */\\n function getThreshold() external view virtual returns (uint256 num_, uint256 denom_) {\\n return (NUMERATOR_SLOT.load(), DENOMINATOR_SLOT.load());\\n }\\n\\n /**\\n * @inheritdoc IQuorum\\n */\\n function checkThreshold(uint256 _voteWeight) external view virtual returns (bool) {\\n return _voteWeight * DENOMINATOR_SLOT.load() >= NUMERATOR_SLOT.mul(TOTAL_WEIGHTS_SLOT.load());\\n }\\n\\n /**\\n * @dev Internal function to add bridge operators.\\n *\\n * This function adds the specified `bridgeOperators` to the bridge operator set and establishes the associated mappings.\\n *\\n * Requirements:\\n * - The caller must have the necessary permission to add bridge operators.\\n * - The lengths of `voteWeights`, `governors`, and `bridgeOperators` arrays must be equal.\\n *\\n * @param voteWeights An array of uint256 values representing the vote weights for each bridge operator.\\n * @param governors An array of addresses representing the governors for each bridge operator.\\n * @return addeds An array of boolean values indicating whether each bridge operator was successfully added.\\n */\\n function _addBridgeOperators(\\n uint96[] memory voteWeights,\\n address[] memory governors,\\n address[] memory bridgeOperators\\n ) internal nonDuplicate(governors.extend(bridgeOperators)) returns (bool[] memory addeds) {\\n uint256 length = bridgeOperators.length;\\n if (!(length == voteWeights.length && length == governors.length)) revert ErrLengthMismatch(msg.sig);\\n addeds = new bool[](length);\\n // simply skip add operations if inputs are empty.\\n if (length == 0) return addeds;\\n\\n EnumerableSet.AddressSet storage _governorSet = _getGovernorsSet();\\n mapping(address => address) storage _governorOf = _getGovernorOf();\\n EnumerableSet.AddressSet storage _bridgeOperatorSet = _getBridgeOperatorSet();\\n mapping(address => BridgeOperatorInfo) storage _governorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n\\n address governor;\\n address bridgeOperator;\\n uint256 accumulatedWeight;\\n BridgeOperatorInfo memory bridgeOperatorInfo;\\n\\n for (uint256 i; i < length; ) {\\n governor = governors[i];\\n bridgeOperator = bridgeOperators[i];\\n\\n _requireCreatedEOA(governor);\\n _requireCreatedEOA(bridgeOperator);\\n if (voteWeights[i] == 0) revert ErrInvalidVoteWeight(msg.sig);\\n\\n addeds[i] = !(_governorSet.contains(governor) ||\\n _governorSet.contains(bridgeOperator) ||\\n _bridgeOperatorSet.contains(governor) ||\\n _bridgeOperatorSet.contains(bridgeOperator));\\n\\n if (addeds[i]) {\\n _governorSet.add(governor);\\n _bridgeOperatorSet.add(bridgeOperator);\\n _governorOf[bridgeOperator] = governor;\\n bridgeOperatorInfo.addr = bridgeOperator;\\n accumulatedWeight += bridgeOperatorInfo.voteWeight = voteWeights[i];\\n _governorToBridgeOperatorInfo[governor] = bridgeOperatorInfo;\\n }\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n TOTAL_WEIGHTS_SLOT.addAssign(accumulatedWeight);\\n\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsAdded.selector, abi.encode(bridgeOperators, addeds));\\n\\n emit BridgeOperatorsAdded(addeds, voteWeights, governors, bridgeOperators);\\n }\\n\\n /**\\n * @dev Internal function to remove bridge operators.\\n *\\n * This function removes the specified `bridgeOperators` from the bridge operator set and related mappings.\\n *\\n * Requirements:\\n * - The caller must have the necessary permission to remove bridge operators.\\n *\\n * @param bridgeOperators An array of addresses representing the bridge operators to be removed.\\n * @return removeds An array of boolean values indicating whether each bridge operator was successfully removed.\\n */\\n function _removeBridgeOperators(\\n address[] memory bridgeOperators\\n ) internal nonDuplicate(bridgeOperators) returns (bool[] memory removeds) {\\n uint256 length = bridgeOperators.length;\\n removeds = new bool[](length);\\n // simply skip remove operations if inputs are empty.\\n if (length == 0) return removeds;\\n\\n mapping(address => address) storage _governorOf = _getGovernorOf();\\n EnumerableSet.AddressSet storage _governorSet = _getGovernorsSet();\\n EnumerableSet.AddressSet storage _bridgeOperatorSet = _getBridgeOperatorSet();\\n mapping(address => BridgeOperatorInfo) storage _governorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n\\n address governor;\\n address bridgeOperator;\\n uint256 accumulatedWeight;\\n BridgeOperatorInfo memory bridgeOperatorInfo;\\n\\n for (uint256 i; i < length; ) {\\n bridgeOperator = bridgeOperators[i];\\n governor = _governorOf[bridgeOperator];\\n\\n _requireNonZeroAddress(governor);\\n _requireNonZeroAddress(bridgeOperator);\\n\\n bridgeOperatorInfo = _governorToBridgeOperatorInfo[governor];\\n if (bridgeOperatorInfo.addr != bridgeOperator) revert ErrInvalidArguments(msg.sig);\\n\\n removeds[i] = _bridgeOperatorSet.contains(bridgeOperator) && _governorSet.contains(governor);\\n if (removeds[i]) {\\n _governorSet.remove(governor);\\n _bridgeOperatorSet.remove(bridgeOperator);\\n\\n delete _governorOf[bridgeOperator];\\n delete _governorToBridgeOperatorInfo[governor];\\n accumulatedWeight += bridgeOperatorInfo.voteWeight;\\n }\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n TOTAL_WEIGHTS_SLOT.subAssign(accumulatedWeight);\\n\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsRemoved.selector, abi.encode(bridgeOperators, removeds));\\n\\n emit BridgeOperatorsRemoved(removeds, bridgeOperators);\\n }\\n\\n /**\\n * @dev Sets threshold and returns the old one.\\n *\\n * Emits the `ThresholdUpdated` event.\\n *\\n */\\n function _setThreshold(\\n uint256 numerator,\\n uint256 denominator\\n ) internal virtual returns (uint256 previousNum, uint256 previousDenom) {\\n if (numerator > denominator) revert ErrInvalidThreshold(msg.sig);\\n\\n previousNum = NUMERATOR_SLOT.load();\\n previousDenom = DENOMINATOR_SLOT.load();\\n NUMERATOR_SLOT.store(numerator);\\n DENOMINATOR_SLOT.store(denominator);\\n\\n emit ThresholdUpdated(NONCE_SLOT.postIncrement(), numerator, denominator, previousNum, previousDenom);\\n }\\n\\n /**\\n * @dev Internal function to get all bridge operators.\\n * @return bridgeOperators An array containing all the registered bridge operator addresses.\\n */\\n function _getBridgeOperators() internal view returns (address[] memory) {\\n return _getBridgeOperatorSet().values();\\n }\\n\\n /**\\n * @dev Internal function to get all governors.\\n * @return governors An array containing all the registered governor addresses.\\n */\\n function _getGovernors() internal view returns (address[] memory) {\\n return _getGovernorsSet().values();\\n }\\n\\n /**\\n * @dev Internal function to get the vote weights of a given array of governors.\\n * @param governors An array containing the addresses of governors.\\n * @return weights An array containing the vote weights of the corresponding governors.\\n */\\n function _getGovernorWeights(address[] memory governors) internal view returns (uint256[] memory weights) {\\n uint256 length = governors.length;\\n weights = new uint256[](length);\\n mapping(address => BridgeOperatorInfo) storage _governorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n for (uint256 i; i < length; ) {\\n weights[i] = _governorToBridgeOperatorInfo[governors[i]].voteWeight;\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Internal function to calculate the sum of vote weights for a given array of governors.\\n * @param governors An array containing the addresses of governors to calculate the sum of vote weights.\\n * @return sum The total sum of vote weights for the provided governors.\\n * @notice The input array `governors` must contain unique addresses to avoid duplicate calculations.\\n */\\n function _sumGovernorsWeight(address[] memory governors) internal view nonDuplicate(governors) returns (uint256 sum) {\\n uint256 length = _getBridgeOperatorSet().length();\\n mapping(address => BridgeOperatorInfo) storage _governorToBridgeOperatorInfo = _getGovernorToBridgeOperatorInfo();\\n\\n for (uint256 i; i < length; ) {\\n sum += _governorToBridgeOperatorInfo[governors[i]].voteWeight;\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Internal function to require that the caller has governor role access.\\n * @param addr The address to check for governor role access.\\n * @dev If the address does not have governor role access (vote weight is zero), a revert with the corresponding error message is triggered.\\n */\\n function _requireGovernor(address addr) internal view {\\n if (_getGovernorWeight(addr) == 0) {\\n revert ErrUnauthorized(msg.sig, RoleAccess.GOVERNOR);\\n }\\n }\\n\\n /**\\n * @dev Internal function to retrieve the vote weight of a specific governor.\\n * @param governor The address of the governor to get the vote weight for.\\n * @return voteWeight The vote weight of the specified governor.\\n */\\n function _getGovernorWeight(address governor) internal view returns (uint256) {\\n return _getGovernorToBridgeOperatorInfo()[governor].voteWeight;\\n }\\n\\n /**\\n * @dev Internal function to access the address set of bridge operators.\\n * @return bridgeOperators the storage address set.\\n */\\n function _getBridgeOperatorSet() internal pure returns (EnumerableSet.AddressSet storage bridgeOperators) {\\n assembly (\\\"memory-safe\\\") {\\n bridgeOperators.slot := BRIDGE_OPERATOR_SET_SLOT\\n }\\n }\\n\\n /**\\n * @dev Internal function to access the address set of bridge operators.\\n * @return governors the storage address set.\\n */\\n function _getGovernorsSet() internal pure returns (EnumerableSet.AddressSet storage governors) {\\n assembly (\\\"memory-safe\\\") {\\n governors.slot := GOVERNOR_SET_SLOT\\n }\\n }\\n\\n /**\\n * @dev Internal function to access the mapping from governor => BridgeOperatorInfo.\\n * @return governorToBridgeOperatorInfo the mapping from governor => BridgeOperatorInfo.\\n */\\n function _getGovernorToBridgeOperatorInfo()\\n internal\\n pure\\n returns (mapping(address => BridgeOperatorInfo) storage governorToBridgeOperatorInfo)\\n {\\n assembly (\\\"memory-safe\\\") {\\n governorToBridgeOperatorInfo.slot := GOVERNOR_TO_BRIDGE_OPERATOR_INFO_SLOT\\n }\\n }\\n\\n /**\\n * @dev Internal function to access the mapping from bridge operator => governor.\\n * @return governorOf the mapping from bridge operator => governor.\\n */\\n function _getGovernorOf() internal pure returns (mapping(address => address) storage governorOf) {\\n assembly (\\\"memory-safe\\\") {\\n governorOf.slot := GOVENOR_OF_SLOT\\n }\\n }\\n}\\n\",\"keccak256\":\"0x26e2963f2b9a2a8dc304ced298444f6497bbf63d6e9bff7743c53a81558ef011\",\"license\":\"MIT\"},\"contracts/extensions/bridge-operator-governance/BridgeManagerCallbackRegister.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { EnumerableSet } from \\\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\\\";\\nimport { IBridgeManagerCallbackRegister } from \\\"../../interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\";\\nimport { IBridgeManagerCallback } from \\\"../../interfaces/bridge/IBridgeManagerCallback.sol\\\";\\nimport { IdentityGuard } from \\\"../../utils/IdentityGuard.sol\\\";\\n\\n/**\\n * @title BridgeManagerCallbackRegister\\n * @dev A contract that manages callback registrations and execution for a bridge.\\n */\\nabstract contract BridgeManagerCallbackRegister is IdentityGuard, IBridgeManagerCallbackRegister {\\n using EnumerableSet for EnumerableSet.AddressSet;\\n\\n /**\\n * @dev Storage slot for the address set of callback registers.\\n * @dev Value is equal to keccak256(\\\"@ronin.dpos.gateway.BridgeAdmin.callbackRegisters.slot\\\") - 1.\\n */\\n bytes32 private constant CALLBACK_REGISTERS_SLOT = 0x5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240;\\n\\n constructor(address[] memory callbackRegisters) payable {\\n _registerCallbacks(callbackRegisters);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManagerCallbackRegister\\n */\\n function registerCallbacks(address[] calldata registers) external onlySelfCall returns (bool[] memory registereds) {\\n registereds = _registerCallbacks(registers);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManagerCallbackRegister\\n */\\n function unregisterCallbacks(\\n address[] calldata registers\\n ) external onlySelfCall returns (bool[] memory unregistereds) {\\n unregistereds = _unregisterCallbacks(registers);\\n }\\n\\n /**\\n * @inheritdoc IBridgeManagerCallbackRegister\\n */\\n function getCallbackRegisters() external view returns (address[] memory registers) {\\n registers = _getCallbackRegisters().values();\\n }\\n\\n /**\\n * @dev Internal function to register multiple callbacks with the bridge.\\n * @param registers The array of callback addresses to register.\\n * @return registereds An array indicating the success status of each registration.\\n */\\n function _registerCallbacks(\\n address[] memory registers\\n ) internal nonDuplicate(registers) returns (bool[] memory registereds) {\\n uint256 length = registers.length;\\n registereds = new bool[](length);\\n if (length == 0) return registereds;\\n\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\n address register;\\n bytes4 callbackInterface = type(IBridgeManagerCallback).interfaceId;\\n\\n for (uint256 i; i < length; ) {\\n register = registers[i];\\n\\n _requireHasCode(register);\\n _requireSupportsInterface(register, callbackInterface);\\n\\n registereds[i] = _callbackRegisters.add(register);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Internal function to unregister multiple callbacks from the bridge.\\n * @param registers The array of callback addresses to unregister.\\n * @return unregistereds An array indicating the success status of each unregistration.\\n */\\n function _unregisterCallbacks(\\n address[] memory registers\\n ) internal nonDuplicate(registers) returns (bool[] memory unregistereds) {\\n uint256 length = registers.length;\\n unregistereds = new bool[](length);\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\n\\n for (uint256 i; i < length; ) {\\n unregistereds[i] = _callbackRegisters.remove(registers[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Internal function to notify all registered callbacks with the provided function signature and data.\\n * @param callbackFnSig The function signature of the callback method.\\n * @param inputs The data to pass to the callback method.\\n */\\n function _notifyRegisters(bytes4 callbackFnSig, bytes memory inputs) internal {\\n address[] memory registers = _getCallbackRegisters().values();\\n uint256 length = registers.length;\\n if (length == 0) return;\\n\\n bool[] memory statuses = new bool[](length);\\n bytes[] memory returnDatas = new bytes[](length);\\n bytes memory callData = abi.encodePacked(callbackFnSig, inputs);\\n\\n for (uint256 i; i < length; ) {\\n (statuses[i], returnDatas[i]) = registers[i].call(callData);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n emit Notified(callData, registers, statuses, returnDatas);\\n }\\n\\n /**\\n * @dev Internal function to retrieve the address set of callback registers.\\n * @return callbackRegisters The storage reference to the callback registers.\\n */\\n function _getCallbackRegisters() internal pure returns (EnumerableSet.AddressSet storage callbackRegisters) {\\n assembly (\\\"memory-safe\\\") {\\n callbackRegisters.slot := CALLBACK_REGISTERS_SLOT\\n }\\n }\\n}\\n\",\"keccak256\":\"0x604f39e11b8dc4ce6fb765c606f7b87bc0cad3540dbb291cccb809123724bdf3\",\"license\":\"MIT\"},\"contracts/extensions/collections/HasContracts.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { HasProxyAdmin } from \\\"./HasProxyAdmin.sol\\\";\\nimport \\\"../../interfaces/collections/IHasContracts.sol\\\";\\nimport { IdentityGuard } from \\\"../../utils/IdentityGuard.sol\\\";\\nimport { ErrUnexpectedInternalCall } from \\\"../../utils/CommonErrors.sol\\\";\\n\\n/**\\n * @title HasContracts\\n * @dev A contract that provides functionality to manage multiple contracts with different roles.\\n */\\nabstract contract HasContracts is HasProxyAdmin, IHasContracts, IdentityGuard {\\n /// @dev value is equal to keccak256(\\\"@ronin.dpos.collections.HasContracts.slot\\\") - 1\\n bytes32 private constant _STORAGE_SLOT = 0xdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb;\\n\\n /**\\n * @dev Modifier to restrict access to functions only to contracts with a specific role.\\n * @param contractType The contract type that allowed to call\\n */\\n modifier onlyContract(ContractType contractType) virtual {\\n _requireContract(contractType);\\n _;\\n }\\n\\n /**\\n * @inheritdoc IHasContracts\\n */\\n function setContract(ContractType contractType, address addr) external virtual onlyAdmin {\\n _requireHasCode(addr);\\n _setContract(contractType, addr);\\n }\\n\\n /**\\n * @inheritdoc IHasContracts\\n */\\n function getContract(ContractType contractType) public view returns (address contract_) {\\n contract_ = _getContractMap()[uint8(contractType)];\\n if (contract_ == address(0)) revert ErrContractTypeNotFound(contractType);\\n }\\n\\n /**\\n * @dev Internal function to set the address of a contract with a specific role.\\n * @param contractType The contract type of the contract to set.\\n * @param addr The address of the contract to set.\\n */\\n function _setContract(ContractType contractType, address addr) internal virtual {\\n _getContractMap()[uint8(contractType)] = addr;\\n emit ContractUpdated(contractType, addr);\\n }\\n\\n /**\\n * @dev Internal function to access the mapping of contract addresses with roles.\\n * @return contracts_ The mapping of contract addresses with roles.\\n */\\n function _getContractMap() private pure returns (mapping(uint8 => address) storage contracts_) {\\n assembly {\\n contracts_.slot := _STORAGE_SLOT\\n }\\n }\\n\\n /**\\n * @dev Internal function to check if the calling contract has a specific role.\\n * @param contractType The contract type that the calling contract must have.\\n * @dev Throws an error if the calling contract does not have the specified role.\\n */\\n function _requireContract(ContractType contractType) private view {\\n if (msg.sender != getContract(contractType)) {\\n revert ErrUnexpectedInternalCall(msg.sig, contractType, msg.sender);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x9e1dceb68827adfb8c8184662f29ab5fe14e292a632878150e3b0b6c61bc1dce\",\"license\":\"MIT\"},\"contracts/extensions/collections/HasProxyAdmin.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"@openzeppelin/contracts/utils/StorageSlot.sol\\\";\\nimport \\\"../../utils/CommonErrors.sol\\\";\\n\\nabstract contract HasProxyAdmin {\\n // bytes32(uint256(keccak256(\\\"eip1967.proxy.admin\\\")) - 1));\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n modifier onlyAdmin() {\\n _requireAdmin();\\n _;\\n }\\n\\n /**\\n * @dev Returns proxy admin.\\n */\\n function _getAdmin() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n function _requireAdmin() internal view {\\n if (msg.sender != _getAdmin()) revert ErrUnauthorized(msg.sig, RoleAccess.ADMIN);\\n }\\n}\\n\",\"keccak256\":\"0x06e5962713a77abf6d5ba646e1cc1cfb6f9c50e7d52520dd82a10bf309534187\",\"license\":\"MIT\"},\"contracts/extensions/sequential-governance/CoreGovernance.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../libraries/Proposal.sol\\\";\\nimport \\\"../../libraries/GlobalProposal.sol\\\";\\nimport \\\"../../utils/CommonErrors.sol\\\";\\nimport \\\"../../libraries/Ballot.sol\\\";\\nimport \\\"../../interfaces/consumers/ChainTypeConsumer.sol\\\";\\nimport \\\"../../interfaces/consumers/SignatureConsumer.sol\\\";\\nimport \\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\";\\n\\nabstract contract CoreGovernance is SignatureConsumer, VoteStatusConsumer, ChainTypeConsumer {\\n using Proposal for Proposal.ProposalDetail;\\n\\n /**\\n * @dev Error thrown when attempting to interact with a finalized vote.\\n */\\n error ErrVoteIsFinalized();\\n\\n /**\\n * @dev Error thrown when the current proposal is not completed.\\n */\\n error ErrCurrentProposalIsNotCompleted();\\n\\n struct ProposalVote {\\n VoteStatus status;\\n bytes32 hash;\\n uint256 againstVoteWeight; // Total weight of against votes\\n uint256 forVoteWeight; // Total weight of for votes\\n address[] forVoteds; // Array of addresses voting for\\n address[] againstVoteds; // Array of addresses voting against\\n uint256 expiryTimestamp;\\n mapping(address => Signature) sig;\\n mapping(address => bool) voted;\\n }\\n\\n /// @dev Emitted when a proposal is created\\n event ProposalCreated(\\n uint256 indexed chainId,\\n uint256 indexed round,\\n bytes32 indexed proposalHash,\\n Proposal.ProposalDetail proposal,\\n address creator\\n );\\n /// @dev Emitted when the proposal is voted\\n event ProposalVoted(bytes32 indexed proposalHash, address indexed voter, Ballot.VoteType support, uint256 weight);\\n /// @dev Emitted when the proposal is approved\\n event ProposalApproved(bytes32 indexed proposalHash);\\n /// @dev Emitted when the vote is reject\\n event ProposalRejected(bytes32 indexed proposalHash);\\n /// @dev Emitted when the vote is expired\\n event ProposalExpired(bytes32 indexed proposalHash);\\n /// @dev Emitted when the proposal is executed\\n event ProposalExecuted(bytes32 indexed proposalHash, bool[] successCalls, bytes[] returnDatas);\\n /// @dev Emitted when the proposal expiry duration is changed.\\n event ProposalExpiryDurationChanged(uint256 indexed duration);\\n\\n /// @dev Mapping from chain id => vote round\\n /// @notice chain id = 0 for global proposal\\n mapping(uint256 => uint256) public round;\\n /// @dev Mapping from chain id => vote round => proposal vote\\n mapping(uint256 => mapping(uint256 => ProposalVote)) public vote;\\n\\n uint256 internal _proposalExpiryDuration;\\n\\n constructor(uint256 _expiryDuration) {\\n _setProposalExpiryDuration(_expiryDuration);\\n }\\n\\n /**\\n * @dev Creates new voting round by calculating the `_round` number of chain `_chainId`.\\n * Increases the `_round` number if the previous one is not expired. Delete the previous proposal\\n * if it is expired and not increase the `_round`.\\n */\\n function _createVotingRound(uint256 _chainId) internal returns (uint256 _round) {\\n _round = round[_chainId];\\n // Skip checking for the first ever round\\n if (_round == 0) {\\n _round = round[_chainId] = 1;\\n } else {\\n ProposalVote storage _latestProposalVote = vote[_chainId][_round];\\n bool _isExpired = _tryDeleteExpiredVotingRound(_latestProposalVote);\\n // Skip increasing round number if the latest round is expired, allow the vote to be overridden\\n if (!_isExpired) {\\n if (_latestProposalVote.status == VoteStatus.Pending) revert ErrCurrentProposalIsNotCompleted();\\n unchecked {\\n _round = ++round[_chainId];\\n }\\n }\\n }\\n }\\n\\n /**\\n * @dev Saves new round voting for the proposal `_proposalHash` of chain `_chainId`.\\n */\\n function _saveVotingRound(ProposalVote storage _vote, bytes32 _proposalHash, uint256 _expiryTimestamp) internal {\\n _vote.hash = _proposalHash;\\n _vote.expiryTimestamp = _expiryTimestamp;\\n }\\n\\n /**\\n * @dev Proposes for a new proposal.\\n *\\n * Requirements:\\n * - The chain id is not equal to 0.\\n *\\n * Emits the `ProposalCreated` event.\\n *\\n */\\n function _proposeProposal(\\n uint256 chainId,\\n uint256 expiryTimestamp,\\n address[] memory targets,\\n uint256[] memory values,\\n bytes[] memory calldatas,\\n uint256[] memory gasAmounts,\\n address creator\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\n uint256 round_ = _createVotingRound(chainId);\\n\\n proposal = Proposal.ProposalDetail(round_, chainId, expiryTimestamp, targets, values, calldatas, gasAmounts);\\n proposal.validate(_proposalExpiryDuration);\\n\\n bytes32 proposalHash = proposal.hash();\\n _saveVotingRound(vote[chainId][round_], proposalHash, expiryTimestamp);\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\n }\\n\\n /**\\n * @dev Proposes proposal struct.\\n *\\n * Requirements:\\n * - The chain id is not equal to 0.\\n * - The proposal nonce is equal to the new round.\\n *\\n * Emits the `ProposalCreated` event.\\n *\\n */\\n function _proposeProposalStruct(\\n Proposal.ProposalDetail memory proposal,\\n address creator\\n ) internal virtual returns (uint256 round_) {\\n uint256 chainId = proposal.chainId;\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\n proposal.validate(_proposalExpiryDuration);\\n\\n bytes32 proposalHash = proposal.hash();\\n round_ = _createVotingRound(chainId);\\n _saveVotingRound(vote[chainId][round_], proposalHash, proposal.expiryTimestamp);\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\n }\\n\\n /**\\n * @dev Casts vote for the proposal with data and returns whether the voting is done.\\n *\\n * Requirements:\\n * - The proposal nonce is equal to the round.\\n * - The vote is not finalized.\\n * - The voter has not voted for the round.\\n *\\n * Emits the `ProposalVoted` event. Emits the `ProposalApproved`, `ProposalExecuted` or `ProposalRejected` once the\\n * proposal is approved, executed or rejected.\\n *\\n */\\n function _castVote(\\n Proposal.ProposalDetail memory proposal,\\n Ballot.VoteType support,\\n uint256 minimumForVoteWeight,\\n uint256 minimumAgainstVoteWeight,\\n address voter,\\n Signature memory signature,\\n uint256 voterWeight\\n ) internal virtual returns (bool done) {\\n uint256 chainId = proposal.chainId;\\n uint256 round_ = proposal.nonce;\\n ProposalVote storage _vote = vote[chainId][round_];\\n\\n if (_tryDeleteExpiredVotingRound(_vote)) {\\n return true;\\n }\\n\\n if (round[proposal.chainId] != round_) revert ErrInvalidProposalNonce(msg.sig);\\n if (_vote.status != VoteStatus.Pending) revert ErrVoteIsFinalized();\\n if (_voted(_vote, voter)) revert ErrAlreadyVoted(voter);\\n\\n _vote.voted[voter] = true;\\n // Stores the signature if it is not empty\\n if (signature.r > 0 || signature.s > 0 || signature.v > 0) {\\n _vote.sig[voter] = signature;\\n }\\n emit ProposalVoted(_vote.hash, voter, support, voterWeight);\\n\\n uint256 _forVoteWeight;\\n uint256 _againstVoteWeight;\\n if (support == Ballot.VoteType.For) {\\n _vote.forVoteds.push(voter);\\n _forVoteWeight = _vote.forVoteWeight += voterWeight;\\n } else if (support == Ballot.VoteType.Against) {\\n _vote.againstVoteds.push(voter);\\n _againstVoteWeight = _vote.againstVoteWeight += voterWeight;\\n } else revert ErrUnsupportedVoteType(msg.sig);\\n\\n if (_forVoteWeight >= minimumForVoteWeight) {\\n done = true;\\n _vote.status = VoteStatus.Approved;\\n emit ProposalApproved(_vote.hash);\\n _tryExecute(_vote, proposal);\\n } else if (_againstVoteWeight >= minimumAgainstVoteWeight) {\\n done = true;\\n _vote.status = VoteStatus.Rejected;\\n emit ProposalRejected(_vote.hash);\\n }\\n }\\n\\n /**\\n * @dev When the contract is on Ronin chain, checks whether the proposal is expired and delete it if is expired.\\n *\\n * Emits the event `ProposalExpired` if the vote is expired.\\n *\\n * Note: This function assumes the vote `_proposalVote` is already created, consider verifying the vote's existence\\n * before or it will emit an unexpected event of `ProposalExpired`.\\n */\\n function _tryDeleteExpiredVotingRound(ProposalVote storage proposalVote) internal returns (bool isExpired) {\\n isExpired =\\n _getChainType() == ChainType.RoninChain &&\\n proposalVote.status == VoteStatus.Pending &&\\n proposalVote.expiryTimestamp <= block.timestamp;\\n\\n if (isExpired) {\\n emit ProposalExpired(proposalVote.hash);\\n\\n for (uint256 _i; _i < proposalVote.forVoteds.length; ) {\\n delete proposalVote.voted[proposalVote.forVoteds[_i]];\\n delete proposalVote.sig[proposalVote.forVoteds[_i]];\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n for (uint256 _i; _i < proposalVote.againstVoteds.length; ) {\\n delete proposalVote.voted[proposalVote.againstVoteds[_i]];\\n delete proposalVote.sig[proposalVote.againstVoteds[_i]];\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n delete proposalVote.status;\\n delete proposalVote.hash;\\n delete proposalVote.againstVoteWeight;\\n delete proposalVote.forVoteWeight;\\n delete proposalVote.forVoteds;\\n delete proposalVote.againstVoteds;\\n delete proposalVote.expiryTimestamp;\\n }\\n }\\n\\n /**\\n * @dev Executes the proposal and update the vote status once the proposal is executable.\\n */\\n function _tryExecute(ProposalVote storage vote_, Proposal.ProposalDetail memory proposal) internal {\\n if (proposal.executable()) {\\n vote_.status = VoteStatus.Executed;\\n (bool[] memory _successCalls, bytes[] memory _returnDatas) = proposal.execute();\\n emit ProposalExecuted(vote_.hash, _successCalls, _returnDatas);\\n }\\n }\\n\\n /**\\n * @dev Sets the expiry duration for a new proposal.\\n */\\n function _setProposalExpiryDuration(uint256 expiryDuration) internal {\\n _proposalExpiryDuration = expiryDuration;\\n emit ProposalExpiryDurationChanged(expiryDuration);\\n }\\n\\n /**\\n * @dev Returns the expiry duration for a new proposal.\\n */\\n function _getProposalExpiryDuration() internal view returns (uint256) {\\n return _proposalExpiryDuration;\\n }\\n\\n /**\\n * @dev Returns whether the voter casted for the proposal.\\n */\\n function _voted(ProposalVote storage vote_, address voter) internal view returns (bool) {\\n return vote_.voted[voter];\\n }\\n\\n /**\\n * @dev Returns total weight from validators.\\n */\\n function _getTotalWeights() internal view virtual returns (uint256);\\n\\n /**\\n * @dev Returns minimum vote to pass a proposal.\\n */\\n function _getMinimumVoteWeight() internal view virtual returns (uint256);\\n\\n /**\\n * @dev Returns current context is running on whether Ronin chain or on mainchain.\\n */\\n function _getChainType() internal view virtual returns (ChainType);\\n}\\n\",\"keccak256\":\"0x141791e1ab3c89cac0af0240a497cf9562ddbb050561798b9c4565d86254b736\",\"license\":\"MIT\"},\"contracts/extensions/sequential-governance/GlobalCoreGovernance.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../libraries/Proposal.sol\\\";\\nimport \\\"../../libraries/GlobalProposal.sol\\\";\\nimport \\\"./CoreGovernance.sol\\\";\\n\\nabstract contract GlobalCoreGovernance is CoreGovernance {\\n using Proposal for Proposal.ProposalDetail;\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\n\\n mapping(GlobalProposal.TargetOption => address) internal _targetOptionsMap;\\n\\n /// @dev Emitted when a proposal is created\\n event GlobalProposalCreated(\\n uint256 indexed round,\\n bytes32 indexed proposalHash,\\n Proposal.ProposalDetail proposal,\\n bytes32 globalProposalHash,\\n GlobalProposal.GlobalProposalDetail globalProposal,\\n address creator\\n );\\n\\n /// @dev Emitted when the target options are updated\\n event TargetOptionUpdated(GlobalProposal.TargetOption indexed targetOption, address indexed addr);\\n\\n constructor(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) {\\n _updateTargetOption(GlobalProposal.TargetOption.BridgeManager, address(this));\\n _updateManyTargetOption(targetOptions, addrs);\\n }\\n\\n /**\\n * @dev Proposes for a global proposal.\\n *\\n * Emits the `GlobalProposalCreated` event.\\n *\\n */\\n function _proposeGlobal(\\n uint256 expiryTimestamp,\\n GlobalProposal.TargetOption[] calldata targetOptions,\\n uint256[] memory values,\\n bytes[] memory calldatas,\\n uint256[] memory gasAmounts,\\n address creator\\n ) internal virtual {\\n uint256 round_ = _createVotingRound(0);\\n GlobalProposal.GlobalProposalDetail memory globalProposal = GlobalProposal.GlobalProposalDetail(\\n round_,\\n expiryTimestamp,\\n targetOptions,\\n values,\\n calldatas,\\n gasAmounts\\n );\\n Proposal.ProposalDetail memory proposal = globalProposal.intoProposalDetail(\\n _resolveTargets({ targetOptions: targetOptions, strict: true })\\n );\\n proposal.validate(_proposalExpiryDuration);\\n\\n bytes32 proposalHash = proposal.hash();\\n _saveVotingRound(vote[0][round_], proposalHash, expiryTimestamp);\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\n }\\n\\n /**\\n * @dev Proposes global proposal struct.\\n *\\n * Requirements:\\n * - The proposal nonce is equal to the new round.\\n *\\n * Emits the `GlobalProposalCreated` event.\\n *\\n */\\n function _proposeGlobalStruct(\\n GlobalProposal.GlobalProposalDetail memory globalProposal,\\n address creator\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\n proposal = globalProposal.intoProposalDetail(\\n _resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true })\\n );\\n proposal.validate(_proposalExpiryDuration);\\n\\n bytes32 proposalHash = proposal.hash();\\n uint256 round_ = _createVotingRound(0);\\n _saveVotingRound(vote[0][round_], proposalHash, globalProposal.expiryTimestamp);\\n\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\n }\\n\\n /**\\n * @dev Returns corresponding address of target options. Return address(0) on non-existent target.\\n */\\n function resolveTargets(\\n GlobalProposal.TargetOption[] calldata targetOptions\\n ) external view returns (address[] memory targets) {\\n return _resolveTargets({ targetOptions: targetOptions, strict: false });\\n }\\n\\n /**\\n * @dev Internal helper of {resolveTargets}.\\n *\\n * @param strict When the param is set to `true`, revert on non-existent target.\\n */\\n function _resolveTargets(\\n GlobalProposal.TargetOption[] memory targetOptions,\\n bool strict\\n ) internal view returns (address[] memory targets) {\\n targets = new address[](targetOptions.length);\\n\\n for (uint256 i; i < targetOptions.length; ) {\\n targets[i] = _targetOptionsMap[targetOptions[i]];\\n if (strict && targets[i] == address(0)) revert ErrInvalidArguments(msg.sig);\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Updates list of `targetOptions` to `targets`.\\n *\\n * Requirement:\\n * - Only allow self-call through proposal.\\n * */\\n function updateManyTargetOption(\\n GlobalProposal.TargetOption[] memory targetOptions,\\n address[] memory targets\\n ) external {\\n // HACK: Cannot reuse the existing library due to too deep stack\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\n _updateManyTargetOption(targetOptions, targets);\\n }\\n\\n /**\\n * @dev Updates list of `targetOptions` to `targets`.\\n */\\n function _updateManyTargetOption(\\n GlobalProposal.TargetOption[] memory targetOptions,\\n address[] memory targets\\n ) internal {\\n for (uint256 i; i < targetOptions.length; ) {\\n if (targets[i] == address(this)) revert ErrInvalidArguments(msg.sig);\\n _updateTargetOption(targetOptions[i], targets[i]);\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Updates `targetOption` to `target`.\\n *\\n * Requirement:\\n * - Emit a `TargetOptionUpdated` event.\\n */\\n function _updateTargetOption(GlobalProposal.TargetOption targetOption, address target) internal {\\n _targetOptionsMap[targetOption] = target;\\n emit TargetOptionUpdated(targetOption, target);\\n }\\n}\\n\",\"keccak256\":\"0x986444cade6313dd1ce4137f3338e4fc296769f5cf669f057cd2838e5ae0e54f\",\"license\":\"MIT\"},\"contracts/extensions/sequential-governance/governance-proposal/CommonGovernanceProposal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../CoreGovernance.sol\\\";\\n\\nabstract contract CommonGovernanceProposal is CoreGovernance {\\n using Proposal for Proposal.ProposalDetail;\\n\\n /**\\n * @dev Error thrown when an invalid proposal is encountered.\\n * @param actual The actual value of the proposal.\\n * @param expected The expected value of the proposal.\\n */\\n error ErrInvalidProposal(bytes32 actual, bytes32 expected);\\n\\n /**\\n * @dev Casts votes by signatures.\\n *\\n * Note: This method does not verify the proposal hash with the vote hash. Please consider checking it before.\\n *\\n */\\n function _castVotesBySignatures(\\n Proposal.ProposalDetail memory _proposal,\\n Ballot.VoteType[] calldata _supports,\\n Signature[] calldata _signatures,\\n bytes32 _forDigest,\\n bytes32 _againstDigest\\n ) internal {\\n if (!(_supports.length != 0 && _supports.length == _signatures.length)) revert ErrLengthMismatch(msg.sig);\\n\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\n uint256 _minimumAgainstVoteWeight = _getTotalWeights() - _minimumForVoteWeight + 1;\\n\\n address _lastSigner;\\n address _signer;\\n Signature calldata _sig;\\n bool _hasValidVotes;\\n for (uint256 _i; _i < _signatures.length; ) {\\n _sig = _signatures[_i];\\n\\n if (_supports[_i] == Ballot.VoteType.For) {\\n _signer = ECDSA.recover(_forDigest, _sig.v, _sig.r, _sig.s);\\n } else if (_supports[_i] == Ballot.VoteType.Against) {\\n _signer = ECDSA.recover(_againstDigest, _sig.v, _sig.r, _sig.s);\\n } else revert ErrUnsupportedVoteType(msg.sig);\\n\\n if (_lastSigner >= _signer) revert ErrInvalidOrder(msg.sig);\\n _lastSigner = _signer;\\n\\n uint256 _weight = _getWeight(_signer);\\n if (_weight > 0) {\\n _hasValidVotes = true;\\n if (\\n _castVote(_proposal, _supports[_i], _minimumForVoteWeight, _minimumAgainstVoteWeight, _signer, _sig, _weight)\\n ) {\\n return;\\n }\\n }\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n\\n if (!_hasValidVotes) revert ErrInvalidSignatures(msg.sig);\\n }\\n\\n /**\\n * @dev Returns the voted signatures for the proposals.\\n *\\n * Note: The signatures can be empty in case the proposal is voted on the current network.\\n *\\n */\\n function _getProposalSignatures(\\n uint256 _chainId,\\n uint256 _round\\n )\\n internal\\n view\\n returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures)\\n {\\n ProposalVote storage _vote = vote[_chainId][_round];\\n\\n uint256 _forLength = _vote.forVoteds.length;\\n uint256 _againstLength = _vote.againstVoteds.length;\\n uint256 _voterLength = _forLength + _againstLength;\\n\\n _supports = new Ballot.VoteType[](_voterLength);\\n _signatures = new Signature[](_voterLength);\\n _voters = new address[](_voterLength);\\n for (uint256 _i; _i < _forLength; ) {\\n _supports[_i] = Ballot.VoteType.For;\\n _signatures[_i] = vote[_chainId][_round].sig[_vote.forVoteds[_i]];\\n _voters[_i] = _vote.forVoteds[_i];\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n for (uint256 _i; _i < _againstLength; ) {\\n _supports[_i + _forLength] = Ballot.VoteType.Against;\\n _signatures[_i + _forLength] = vote[_chainId][_round].sig[_vote.againstVoteds[_i]];\\n _voters[_i + _forLength] = _vote.againstVoteds[_i];\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Returns whether the voter `_voter` casted vote for the proposal.\\n */\\n function _proposalVoted(uint256 _chainId, uint256 _round, address _voter) internal view returns (bool) {\\n return _voted(vote[_chainId][_round], _voter);\\n }\\n\\n /**\\n * @dev Returns the weight of a governor.\\n */\\n function _getWeight(address _governor) internal view virtual returns (uint256);\\n}\\n\",\"keccak256\":\"0x63f6dc95ae1797ce7eb097ce186a671722ace1024f0dc1d9085cffe1f714a316\",\"license\":\"MIT\"},\"contracts/extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../../libraries/Proposal.sol\\\";\\nimport \\\"../GlobalCoreGovernance.sol\\\";\\nimport \\\"./CommonGovernanceProposal.sol\\\";\\n\\nabstract contract GlobalGovernanceProposal is GlobalCoreGovernance, CommonGovernanceProposal {\\n using Proposal for Proposal.ProposalDetail;\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\n\\n /**\\n * @dev Proposes and votes by signature.\\n */\\n function _proposeGlobalProposalStructAndCastVotes(\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\n Ballot.VoteType[] calldata supports_,\\n Signature[] calldata signatures,\\n bytes32 domainSeparator,\\n address creator\\n ) internal returns (Proposal.ProposalDetail memory proposal) {\\n proposal = _proposeGlobalStruct(globalProposal, creator);\\n bytes32 _globalProposalHash = globalProposal.hash();\\n _castVotesBySignatures(\\n proposal,\\n supports_,\\n signatures,\\n ECDSA.toTypedDataHash(domainSeparator, Ballot.hash(_globalProposalHash, Ballot.VoteType.For)),\\n ECDSA.toTypedDataHash(domainSeparator, Ballot.hash(_globalProposalHash, Ballot.VoteType.Against))\\n );\\n }\\n\\n /**\\n * @dev Proposes a global proposal struct and casts votes by signature.\\n */\\n function _castGlobalProposalBySignatures(\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\n Ballot.VoteType[] calldata supports_,\\n Signature[] calldata signatures,\\n bytes32 domainSeparator\\n ) internal {\\n Proposal.ProposalDetail memory _proposal = globalProposal.intoProposalDetail(\\n _resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true })\\n );\\n\\n bytes32 proposalHash = _proposal.hash();\\n if (vote[0][_proposal.nonce].hash != proposalHash)\\n revert ErrInvalidProposal(proposalHash, vote[0][_proposal.nonce].hash);\\n\\n bytes32 globalProposalHash = globalProposal.hash();\\n _castVotesBySignatures(\\n _proposal,\\n supports_,\\n signatures,\\n ECDSA.toTypedDataHash(domainSeparator, Ballot.hash(globalProposalHash, Ballot.VoteType.For)),\\n ECDSA.toTypedDataHash(domainSeparator, Ballot.hash(globalProposalHash, Ballot.VoteType.Against))\\n );\\n }\\n\\n /**\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\n */\\n function getGlobalProposalSignatures(\\n uint256 round_\\n ) external view returns (address[] memory voters, Ballot.VoteType[] memory supports_, Signature[] memory signatures) {\\n return _getProposalSignatures(0, round_);\\n }\\n\\n /**\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\n */\\n function globalProposalVoted(uint256 round_, address voter) external view returns (bool) {\\n return _proposalVoted(0, round_, voter);\\n }\\n}\\n\",\"keccak256\":\"0xf51a22e3494d132120453a9818cadf548b2dc779fd0ca004945ae8909bd94fbb\",\"license\":\"MIT\"},\"contracts/extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../CoreGovernance.sol\\\";\\nimport \\\"./CommonGovernanceProposal.sol\\\";\\n\\nabstract contract GovernanceProposal is CoreGovernance, CommonGovernanceProposal {\\n using Proposal for Proposal.ProposalDetail;\\n\\n /**\\n * @dev Proposes a proposal struct and casts votes by signature.\\n */\\n function _proposeProposalStructAndCastVotes(\\n Proposal.ProposalDetail calldata _proposal,\\n Ballot.VoteType[] calldata _supports,\\n Signature[] calldata _signatures,\\n bytes32 _domainSeparator,\\n address _creator\\n ) internal {\\n _proposeProposalStruct(_proposal, _creator);\\n bytes32 _proposalHash = _proposal.hash();\\n _castVotesBySignatures(\\n _proposal,\\n _supports,\\n _signatures,\\n ECDSA.toTypedDataHash(_domainSeparator, Ballot.hash(_proposalHash, Ballot.VoteType.For)),\\n ECDSA.toTypedDataHash(_domainSeparator, Ballot.hash(_proposalHash, Ballot.VoteType.Against))\\n );\\n }\\n\\n /**\\n * @dev Proposes a proposal struct and casts votes by signature.\\n */\\n function _castProposalBySignatures(\\n Proposal.ProposalDetail calldata _proposal,\\n Ballot.VoteType[] calldata _supports,\\n Signature[] calldata _signatures,\\n bytes32 _domainSeparator\\n ) internal {\\n bytes32 _proposalHash = _proposal.hash();\\n\\n if (vote[_proposal.chainId][_proposal.nonce].hash != _proposalHash) {\\n revert ErrInvalidProposal(_proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\n }\\n\\n _castVotesBySignatures(\\n _proposal,\\n _supports,\\n _signatures,\\n ECDSA.toTypedDataHash(_domainSeparator, Ballot.hash(_proposalHash, Ballot.VoteType.For)),\\n ECDSA.toTypedDataHash(_domainSeparator, Ballot.hash(_proposalHash, Ballot.VoteType.Against))\\n );\\n }\\n\\n /**\\n * @dev See `castProposalVoteForCurrentNetwork`.\\n */\\n function _castProposalVoteForCurrentNetwork(\\n address _voter,\\n Proposal.ProposalDetail memory _proposal,\\n Ballot.VoteType _support\\n ) internal {\\n if (_proposal.chainId != block.chainid) revert ErrInvalidChainId(msg.sig, _proposal.chainId, block.chainid);\\n\\n bytes32 proposalHash = _proposal.hash();\\n if (vote[_proposal.chainId][_proposal.nonce].hash != proposalHash)\\n revert ErrInvalidProposal(proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\n\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\n uint256 _minimumAgainstVoteWeight = _getTotalWeights() - _minimumForVoteWeight + 1;\\n Signature memory _emptySignature;\\n _castVote(\\n _proposal,\\n _support,\\n _minimumForVoteWeight,\\n _minimumAgainstVoteWeight,\\n _voter,\\n _emptySignature,\\n _getWeight(_voter)\\n );\\n }\\n\\n /**\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\n */\\n function getProposalSignatures(\\n uint256 _chainId,\\n uint256 _round\\n )\\n external\\n view\\n returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures)\\n {\\n return _getProposalSignatures(_chainId, _round);\\n }\\n\\n /**\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\n */\\n function proposalVoted(uint256 _chainId, uint256 _round, address _voter) external view returns (bool) {\\n return _proposalVoted(_chainId, _round, _voter);\\n }\\n}\\n\",\"keccak256\":\"0xc5a693d61c5d0e24f8d23022ded81e734742a7948c7e59831e1f4bb3e1928416\",\"license\":\"MIT\"},\"contracts/interfaces/IQuorum.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IQuorum {\\n /// @dev Emitted when the threshold is updated\\n event ThresholdUpdated(\\n uint256 indexed nonce,\\n uint256 indexed numerator,\\n uint256 indexed denominator,\\n uint256 previousNumerator,\\n uint256 previousDenominator\\n );\\n\\n /**\\n * @dev Returns the threshold.\\n */\\n function getThreshold() external view returns (uint256 _num, uint256 _denom);\\n\\n /**\\n * @dev Checks whether the `_voteWeight` passes the threshold.\\n */\\n function checkThreshold(uint256 _voteWeight) external view returns (bool);\\n\\n /**\\n * @dev Returns the minimum vote weight to pass the threshold.\\n */\\n function minimumVoteWeight() external view returns (uint256);\\n\\n /**\\n * @dev Sets the threshold.\\n *\\n * Requirements:\\n * - The method caller is admin.\\n *\\n * Emits the `ThresholdUpdated` event.\\n *\\n */\\n function setThreshold(\\n uint256 _numerator,\\n uint256 _denominator\\n ) external returns (uint256 _previousNum, uint256 _previousDenom);\\n}\\n\",\"keccak256\":\"0x6b7920b04a73a0e1ff7404aa1a3b5fc738fc0b6154839480f666fd69b55123f0\",\"license\":\"MIT\"},\"contracts/interfaces/bridge/IBridgeManager.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { IBridgeManagerEvents } from \\\"./events/IBridgeManagerEvents.sol\\\";\\n\\n/**\\n * @title IBridgeManager\\n * @dev The interface for managing bridge operators.\\n */\\ninterface IBridgeManager is IBridgeManagerEvents {\\n /**\\n * @dev The domain separator used for computing hash digests in the contract.\\n */\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\n\\n /**\\n * @dev Returns the total number of bridge operators.\\n * @return The total number of bridge operators.\\n */\\n function totalBridgeOperators() external view returns (uint256);\\n\\n /**\\n * @dev Checks if the given address is a bridge operator.\\n * @param addr The address to check.\\n * @return A boolean indicating whether the address is a bridge operator.\\n */\\n function isBridgeOperator(address addr) external view returns (bool);\\n\\n /**\\n * @dev Retrieves the full information of all registered bridge operators.\\n *\\n * This external function allows external callers to obtain the full information of all the registered bridge operators.\\n * The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\n *\\n * @return governors An array of addresses representing the governors of each bridge operator.\\n * @return bridgeOperators An array of addresses representing the registered bridge operators.\\n * @return weights An array of uint256 values representing the vote weights of each bridge operator.\\n *\\n * Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator.\\n *\\n * Example Usage:\\n * ```\\n * (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos();\\n * for (uint256 i = 0; i < bridgeOperators.length; i++) {\\n * // Access individual information for each bridge operator.\\n * address governor = governors[i];\\n * address bridgeOperator = bridgeOperators[i];\\n * uint256 weight = weights[i];\\n * // ... (Process or use the information as required) ...\\n * }\\n * ```\\n *\\n */\\n function getFullBridgeOperatorInfos()\\n external\\n view\\n returns (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights);\\n\\n /**\\n * @dev Returns total weights of the governor list.\\n */\\n function sumGovernorsWeight(address[] calldata governors) external view returns (uint256 sum);\\n\\n /**\\n * @dev Returns total weights.\\n */\\n function getTotalWeights() external view returns (uint256);\\n\\n /**\\n * @dev Returns an array of all bridge operators.\\n * @return An array containing the addresses of all bridge operators.\\n */\\n function getBridgeOperators() external view returns (address[] memory);\\n\\n /**\\n * @dev Returns an array of bridge operators correspoding to governor addresses.\\n * @return bridgeOperators_ An array containing the addresses of all bridge operators.\\n */\\n function getBridgeOperatorOf(address[] calldata gorvernors) external view returns (address[] memory bridgeOperators_);\\n\\n /**\\n * @dev Retrieves the governors corresponding to a given array of bridge operators.\\n * This external function allows external callers to obtain the governors associated with a given array of bridge operators.\\n * The function takes an input array `bridgeOperators` containing bridge operator addresses and returns an array of corresponding governors.\\n * @param bridgeOperators An array of bridge operator addresses for which governors are to be retrieved.\\n * @return governors An array of addresses representing the governors corresponding to the provided bridge operators.\\n */\\n function getGovernorsOf(address[] calldata bridgeOperators) external view returns (address[] memory governors);\\n\\n /**\\n * @dev External function to retrieve the vote weight of a specific governor.\\n * @param governor The address of the governor to get the vote weight for.\\n * @return voteWeight The vote weight of the specified governor.\\n */\\n function getGovernorWeight(address governor) external view returns (uint256);\\n\\n /**\\n * @dev External function to retrieve the vote weight of a specific bridge operator.\\n * @param bridgeOperator The address of the bridge operator to get the vote weight for.\\n * @return weight The vote weight of the specified bridge operator.\\n */\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint256 weight);\\n\\n /**\\n * @dev Returns the weights of a list of governor addresses.\\n */\\n function getGovernorWeights(address[] calldata governors) external view returns (uint256[] memory weights);\\n\\n /**\\n * @dev Returns an array of all governors.\\n * @return An array containing the addresses of all governors.\\n */\\n function getGovernors() external view returns (address[] memory);\\n\\n /**\\n * @dev Adds multiple bridge operators.\\n * @param governors An array of addresses of hot/cold wallets for bridge operator to update their node address.\\n * @param bridgeOperators An array of addresses representing the bridge operators to add.\\n * @return addeds An array of booleans indicating whether each bridge operator was added successfully.\\n *\\n * Note: return boolean array `addeds` indicates whether a group (voteWeight, governor, operator) are recorded.\\n * It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly.\\n * Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not.\\n *\\n * Example Usage:\\n * Making an `eth_call` in ethers.js\\n * ```\\n * const {addeds} = await bridgeManagerContract.callStatic.addBridgeOperators(\\n * voteWeights,\\n * governors,\\n * bridgeOperators,\\n * // overriding the caller to the contract itself since we use `onlySelfCall` guard\\n * {from: bridgeManagerContract.address}\\n * )\\n * const filteredOperators = bridgeOperators.filter((_, index) => addeds[index]);\\n * const filteredWeights = weights.filter((_, index) => addeds[index]);\\n * const filteredGovernors = governors.filter((_, index) => addeds[index]);\\n * // ... (Process or use the information as required) ...\\n * ```\\n */\\n function addBridgeOperators(\\n uint96[] calldata voteWeights,\\n address[] calldata governors,\\n address[] calldata bridgeOperators\\n ) external returns (bool[] memory addeds);\\n\\n /**\\n * @dev Removes multiple bridge operators.\\n * @param bridgeOperators An array of addresses representing the bridge operators to remove.\\n * @return removeds An array of booleans indicating whether each bridge operator was removed successfully.\\n *\\n * * Note: return boolean array `removeds` indicates whether a group (voteWeight, governor, operator) are recorded.\\n * It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly.\\n * Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not.\\n *\\n * Example Usage:\\n * Making an `eth_call` in ethers.js\\n * ```\\n * const {removeds} = await bridgeManagerContract.callStatic.removeBridgeOperators(\\n * bridgeOperators,\\n * // overriding the caller to the contract itself since we use `onlySelfCall` guard\\n * {from: bridgeManagerContract.address}\\n * )\\n * const filteredOperators = bridgeOperators.filter((_, index) => removeds[index]);\\n * // ... (Process or use the information as required) ...\\n * ```\\n */\\n function removeBridgeOperators(address[] calldata bridgeOperators) external returns (bool[] memory removeds);\\n\\n /**\\n * @dev Governor updates their corresponding governor and/or operator address.\\n * Requirements:\\n * - The caller must the governor of the operator that is requested changes.\\n * @param bridgeOperator The address of the bridge operator to update.\\n */\\n function updateBridgeOperator(address bridgeOperator) external;\\n}\\n\",\"keccak256\":\"0x0ae26d2b1ed9b67b4eed4f1957ef3c399be7a944b6fa36ff9a0b476de5c3eb7a\",\"license\":\"MIT\"},\"contracts/interfaces/bridge/IBridgeManagerCallback.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { IERC165 } from \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @title IBridgeManagerCallback\\n * @dev Interface for the callback functions to be implemented by the Bridge Manager contract.\\n */\\ninterface IBridgeManagerCallback is IERC165 {\\n /**\\n * @dev Handles the event when bridge operators are added.\\n * @param bridgeOperators The addresses of the bridge operators.\\n * @param addeds The corresponding boolean values indicating whether the operators were added or not.\\n * @return selector The selector of the function being called.\\n */\\n function onBridgeOperatorsAdded(\\n address[] memory bridgeOperators,\\n bool[] memory addeds\\n ) external returns (bytes4 selector);\\n\\n /**\\n * @dev Handles the event when bridge operators are removed.\\n * @param bridgeOperators The addresses of the bridge operators.\\n * @param removeds The corresponding boolean values indicating whether the operators were removed or not.\\n * @return selector The selector of the function being called.\\n */\\n function onBridgeOperatorsRemoved(\\n address[] memory bridgeOperators,\\n bool[] memory removeds\\n ) external returns (bytes4 selector);\\n\\n /**\\n * @dev Handles the event when a bridge operator is updated.\\n * @param currentBridgeOperator The address of the current bridge operator.\\n * @param newbridgeOperator The new address of the bridge operator.\\n * @return selector The selector of the function being called.\\n */\\n function onBridgeOperatorUpdated(\\n address currentBridgeOperator,\\n address newbridgeOperator\\n ) external returns (bytes4 selector);\\n}\\n\",\"keccak256\":\"0xfd6868a1041577a463b6c96713edcb18063dc817154d09710abfd5783e4629ee\",\"license\":\"MIT\"},\"contracts/interfaces/bridge/IBridgeManagerCallbackRegister.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IBridgeManagerCallbackRegister {\\n /**\\n * @dev Emitted when the contract notifies multiple registers with statuses and return data.\\n */\\n event Notified(bytes callData, address[] registers, bool[] statuses, bytes[] returnDatas);\\n\\n /**\\n * @dev Retrieves the addresses of registered callbacks.\\n * @return registers An array containing the addresses of registered callbacks.\\n */\\n function getCallbackRegisters() external view returns (address[] memory registers);\\n\\n /**\\n * @dev Registers multiple callbacks with the bridge.\\n * @param registers The array of callback addresses to register.\\n * @return registereds An array indicating the success status of each registration.\\n */\\n function registerCallbacks(address[] calldata registers) external returns (bool[] memory registereds);\\n\\n /**\\n * @dev Unregisters multiple callbacks from the bridge.\\n * @param registers The array of callback addresses to unregister.\\n * @return unregistereds An array indicating the success status of each unregistration.\\n */\\n function unregisterCallbacks(address[] calldata registers) external returns (bool[] memory unregistereds);\\n}\\n\",\"keccak256\":\"0xadbcf65ee9d55f4aa037216d71a279fe41855fe572a4a8734e6f69954aea98f4\",\"license\":\"MIT\"},\"contracts/interfaces/bridge/events/IBridgeManagerEvents.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IBridgeManagerEvents {\\n /**\\n * @dev The structure representing information about a bridge operator.\\n * @param addr The address of the bridge operator.\\n * @param voteWeight The vote weight assigned to the bridge operator.\\n */\\n struct BridgeOperatorInfo {\\n address addr;\\n uint96 voteWeight;\\n }\\n\\n /**\\n * @dev Emitted when new bridge operators are added.\\n * @param statuses The array of boolean values represents whether the corresponding bridge operator is added successfully.\\n * @param voteWeights The array of vote weights assigned to the added bridge operators.\\n * @param governors The array of addresses representing the governors associated with the added bridge operators.\\n * @param bridgeOperators The array of addresses representing the added bridge operators.\\n */\\n event BridgeOperatorsAdded(bool[] statuses, uint96[] voteWeights, address[] governors, address[] bridgeOperators);\\n\\n /**\\n * @dev Emitted when bridge operators are removed.\\n * @param statuses The array of boolean values representing the statuses of the removed bridge operators.\\n * @param bridgeOperators The array of addresses representing the removed bridge operators.\\n */\\n event BridgeOperatorsRemoved(bool[] statuses, address[] bridgeOperators);\\n\\n /**\\n * @dev Emitted when a bridge operator is updated.\\n * @param governor The address of the governor initiating the update.\\n * @param fromBridgeOperator The address of the bridge operator being updated.\\n * @param toBridgeOperator The updated address of the bridge operator.\\n */\\n event BridgeOperatorUpdated(\\n address indexed governor,\\n address indexed fromBridgeOperator,\\n address indexed toBridgeOperator\\n );\\n}\\n\",\"keccak256\":\"0x217fff41c4a9ca72d142c5a2120bb1b5e67bf5bf5aa0f6128450116aebc07b8d\",\"license\":\"MIT\"},\"contracts/interfaces/collections/IHasContracts.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.9;\\n\\nimport { ContractType } from \\\"../../utils/ContractType.sol\\\";\\n\\ninterface IHasContracts {\\n /// @dev Error of invalid role.\\n error ErrContractTypeNotFound(ContractType contractType);\\n\\n /// @dev Emitted when a contract is updated.\\n event ContractUpdated(ContractType indexed contractType, address indexed addr);\\n\\n /**\\n * @dev Returns the address of a contract with a specific role.\\n * Throws an error if no contract is set for the specified role.\\n *\\n * @param contractType The role of the contract to retrieve.\\n * @return contract_ The address of the contract with the specified role.\\n */\\n function getContract(ContractType contractType) external view returns (address contract_);\\n\\n /**\\n * @dev Sets the address of a contract with a specific role.\\n * Emits the event {ContractUpdated}.\\n * @param contractType The role of the contract to set.\\n * @param addr The address of the contract to set.\\n */\\n function setContract(ContractType contractType, address addr) external;\\n}\\n\",\"keccak256\":\"0x99d8213d857e30d367155abd15dc42730afdfbbac3a22dfb3b95ffea2083a92e\",\"license\":\"MIT\"},\"contracts/interfaces/consumers/ChainTypeConsumer.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface ChainTypeConsumer {\\n enum ChainType {\\n RoninChain,\\n Mainchain\\n }\\n}\\n\",\"keccak256\":\"0xe0d20e00c8d237f8e0fb881abf1ff1ef114173bcb428f06f689c581666a22db7\",\"license\":\"MIT\"},\"contracts/interfaces/consumers/SignatureConsumer.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface SignatureConsumer {\\n struct Signature {\\n uint8 v;\\n bytes32 r;\\n bytes32 s;\\n }\\n}\\n\",\"keccak256\":\"0xd370e350722067097dec1a5c31bda6e47e83417fa5c3288293bb910028cd136b\",\"license\":\"MIT\"},\"contracts/interfaces/consumers/VoteStatusConsumer.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface VoteStatusConsumer {\\n enum VoteStatus {\\n Pending,\\n Approved,\\n Executed,\\n Rejected,\\n Expired\\n }\\n}\\n\",\"keccak256\":\"0xa5045232c0c053fcf31fb3fe71942344444159c48d5f1b2063dbb06b6a1c9752\",\"license\":\"MIT\"},\"contracts/libraries/AddressArrayUtils.sol\":{\"content\":\"// SPDX-License-Identifier: UNLICENSED\\n\\npragma solidity ^0.8.0;\\n\\nlibrary AddressArrayUtils {\\n /**\\n * @dev Error thrown when a duplicated element is detected in an array.\\n * @param msgSig The function signature that invoke the error.\\n */\\n error ErrDuplicated(bytes4 msgSig);\\n\\n /**\\n * @dev Returns whether or not there's a duplicate. Runs in O(n^2).\\n * @param A Array to search\\n * @return Returns true if duplicate, false otherwise\\n */\\n function hasDuplicate(address[] memory A) internal pure returns (bool) {\\n if (A.length == 0) {\\n return false;\\n }\\n unchecked {\\n for (uint256 i = 0; i < A.length - 1; i++) {\\n for (uint256 j = i + 1; j < A.length; j++) {\\n if (A[i] == A[j]) {\\n return true;\\n }\\n }\\n }\\n }\\n return false;\\n }\\n\\n /**\\n * @dev Returns whether two arrays of addresses are equal or not.\\n */\\n function isEqual(address[] memory _this, address[] memory _other) internal pure returns (bool yes_) {\\n // Hashing two arrays and compare their hash\\n assembly {\\n let _thisHash := keccak256(add(_this, 32), mul(mload(_this), 32))\\n let _otherHash := keccak256(add(_other, 32), mul(mload(_other), 32))\\n yes_ := eq(_thisHash, _otherHash)\\n }\\n }\\n\\n /**\\n * @dev Return the concatenated array from a and b.\\n */\\n function extend(address[] memory a, address[] memory b) internal pure returns (address[] memory c) {\\n uint256 lengthA = a.length;\\n uint256 lengthB = b.length;\\n unchecked {\\n c = new address[](lengthA + lengthB);\\n }\\n uint256 i;\\n for (; i < lengthA; ) {\\n c[i] = a[i];\\n unchecked {\\n ++i;\\n }\\n }\\n for (uint256 j; j < lengthB; ) {\\n c[i] = b[j];\\n unchecked {\\n ++i;\\n ++j;\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xaf760162653a85d6e1b24df4d33c74076f778470112f421a02050fb981242001\",\"license\":\"UNLICENSED\"},\"contracts/libraries/Ballot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\n\\nlibrary Ballot {\\n using ECDSA for bytes32;\\n\\n enum VoteType {\\n For,\\n Against\\n }\\n\\n // keccak256(\\\"Ballot(bytes32 proposalHash,uint8 support)\\\");\\n bytes32 private constant BALLOT_TYPEHASH = 0xd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2;\\n\\n function hash(bytes32 _proposalHash, VoteType _support) internal pure returns (bytes32 digest) {\\n // return keccak256(abi.encode(BALLOT_TYPEHASH, _proposalHash, _support));\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, BALLOT_TYPEHASH)\\n mstore(add(ptr, 0x20), _proposalHash)\\n mstore(add(ptr, 0x40), _support)\\n digest := keccak256(ptr, 0x60)\\n }\\n }\\n}\\n\",\"keccak256\":\"0xaa1e66bcd86baa6f18c7c5e9b67496535f229cbd2e2ecb4c66bcbfed2b1365de\",\"license\":\"MIT\"},\"contracts/libraries/BridgeOperatorsBallot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../utils/CommonErrors.sol\\\";\\n\\nlibrary BridgeOperatorsBallot {\\n /**\\n * @dev Error thrown when an invalid order of the bridge operator is detected.\\n */\\n error ErrInvalidOrderOfBridgeOperator();\\n\\n struct BridgeOperatorSet {\\n uint256 period;\\n uint256 epoch;\\n address[] operators;\\n }\\n\\n // keccak256(\\\"BridgeOperatorsBallot(uint256 period,uint256 epoch,address[] operators)\\\");\\n bytes32 public constant BRIDGE_OPERATORS_BALLOT_TYPEHASH =\\n 0xd679a49e9e099fa9ed83a5446aaec83e746b03ec6723d6f5efb29d37d7f0b78a;\\n\\n /**\\n * @dev Verifies whether the ballot is valid or not.\\n *\\n * Requirements:\\n * - The ballot is not for an empty operator set.\\n * - The operator address list is in order.\\n *\\n */\\n function verifyBallot(BridgeOperatorSet calldata _ballot) internal pure {\\n if (_ballot.operators.length == 0) revert ErrEmptyArray();\\n\\n address _addr = _ballot.operators[0];\\n for (uint _i = 1; _i < _ballot.operators.length; ) {\\n if (_addr >= _ballot.operators[_i]) revert ErrInvalidOrderOfBridgeOperator();\\n _addr = _ballot.operators[_i];\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n\\n /**\\n * @dev Returns hash of the ballot.\\n */\\n function hash(BridgeOperatorSet memory self) internal pure returns (bytes32 digest_) {\\n bytes32 operatorsHash;\\n address[] memory operators = self.operators;\\n\\n // return keccak256(abi.encode(BRIDGE_OPERATORS_BALLOT_TYPEHASH, _ballot.period, _ballot.epoch, _operatorsHash));\\n assembly {\\n operatorsHash := keccak256(add(operators, 32), mul(mload(operators), 32))\\n let ptr := mload(0x40)\\n mstore(ptr, BRIDGE_OPERATORS_BALLOT_TYPEHASH)\\n mstore(add(ptr, 0x20), mload(self)) // _ballot.period\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // _ballot.epoch\\n mstore(add(ptr, 0x60), operatorsHash)\\n digest_ := keccak256(ptr, 0x80)\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7671f6e599d5a33fa1e97538b1c8e04159337da5701eb6fa07b29d0566f57f81\",\"license\":\"MIT\"},\"contracts/libraries/GlobalProposal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"./Proposal.sol\\\";\\n\\nlibrary GlobalProposal {\\n /**\\n * @dev Error thrown when attempting to interact with an unsupported target.\\n */\\n error ErrUnsupportedTarget(bytes32 proposalHash, uint256 targetNumber);\\n\\n enum TargetOption {\\n /* 0 */ BridgeManager,\\n /* 1 */ GatewayContract,\\n /* 2 */ BridgeReward,\\n /* 3 */ BridgeSlash\\n }\\n\\n struct GlobalProposalDetail {\\n // Nonce to make sure proposals are executed in order\\n uint256 nonce;\\n uint256 expiryTimestamp;\\n TargetOption[] targetOptions;\\n uint256[] values;\\n bytes[] calldatas;\\n uint256[] gasAmounts;\\n }\\n\\n // keccak256(\\\"GlobalProposalDetail(uint256 nonce,uint256 expiryTimestamp,uint8[] targetOptions,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\");\\n bytes32 public constant TYPE_HASH = 0x1463f426c05aff2c1a7a0957a71c9898bc8b47142540538e79ee25ee91141350;\\n\\n /**\\n * @dev Returns struct hash of the proposal.\\n */\\n function hash(GlobalProposalDetail memory self) internal pure returns (bytes32 digest_) {\\n uint256[] memory values = self.values;\\n TargetOption[] memory targets = self.targetOptions;\\n bytes32[] memory calldataHashList = new bytes32[](self.calldatas.length);\\n uint256[] memory gasAmounts = self.gasAmounts;\\n\\n for (uint256 i; i < calldataHashList.length; ) {\\n calldataHashList[i] = keccak256(self.calldatas[i]);\\n\\n unchecked {\\n ++i;\\n }\\n }\\n\\n /*\\n * return\\n * keccak256(\\n * abi.encode(\\n * TYPE_HASH,\\n * _proposal.nonce,\\n * _proposal.expiryTimestamp,\\n * _targetsHash,\\n * _valuesHash,\\n * _calldatasHash,\\n * _gasAmountsHash\\n * )\\n * );\\n */\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, TYPE_HASH)\\n mstore(add(ptr, 0x20), mload(self)) // _proposal.nonce\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // _proposal.expiryTimestamp\\n\\n let arrayHashed\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\n mstore(add(ptr, 0x60), arrayHashed)\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // _valuesHash\\n mstore(add(ptr, 0x80), arrayHashed)\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // _calldatasHash\\n mstore(add(ptr, 0xa0), arrayHashed)\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // _gasAmountsHash\\n mstore(add(ptr, 0xc0), arrayHashed)\\n digest_ := keccak256(ptr, 0xe0)\\n }\\n }\\n\\n /**\\n * @dev Converts into the normal proposal.\\n */\\n function intoProposalDetail(\\n GlobalProposalDetail memory self,\\n address[] memory targets\\n ) internal pure returns (Proposal.ProposalDetail memory detail_) {\\n detail_.nonce = self.nonce;\\n detail_.expiryTimestamp = self.expiryTimestamp;\\n detail_.chainId = 0;\\n detail_.targets = new address[](self.targetOptions.length);\\n detail_.values = self.values;\\n detail_.calldatas = self.calldatas;\\n detail_.gasAmounts = self.gasAmounts;\\n\\n for (uint256 i; i < self.targetOptions.length; ) {\\n detail_.targets[i] = targets[i];\\n unchecked {\\n ++i;\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x9c5479df6c49da6ce1addc4779b4e5a1a203148062594f9f70a416dea20b83e1\",\"license\":\"MIT\"},\"contracts/libraries/IsolatedGovernance.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"../interfaces/consumers/VoteStatusConsumer.sol\\\";\\nimport \\\"../utils/CommonErrors.sol\\\";\\n\\nlibrary IsolatedGovernance {\\n struct Vote {\\n VoteStatusConsumer.VoteStatus status;\\n bytes32 finalHash;\\n /// @dev Mapping from voter => receipt hash\\n mapping(address => bytes32) voteHashOf;\\n /// @dev The timestamp that voting is expired (no expiration=0)\\n uint256 expiredAt;\\n /// @dev The timestamp that voting is created\\n uint256 createdAt;\\n /// @dev The list of voters\\n address[] voters;\\n }\\n\\n /**\\n * @dev Casts vote for the receipt with the receipt hash `_hash`.\\n *\\n * Requirements:\\n * - The voter has not voted for the round.\\n *\\n */\\n function castVote(Vote storage _v, address _voter, bytes32 _hash) internal {\\n if (_v.expiredAt > 0 && _v.expiredAt <= block.timestamp) {\\n _v.status = VoteStatusConsumer.VoteStatus.Expired;\\n }\\n\\n if (voted(_v, _voter)) revert ErrAlreadyVoted(_voter);\\n\\n _v.voteHashOf[_voter] = _hash;\\n _v.voters.push(_voter);\\n }\\n\\n /**\\n * @dev Updates vote with the requirement of minimum vote weight.\\n */\\n function syncVoteStatus(\\n Vote storage _v,\\n uint256 _minimumVoteWeight,\\n uint256 _votedWeightForHash,\\n bytes32 _hash\\n ) internal returns (VoteStatusConsumer.VoteStatus _status) {\\n if (_votedWeightForHash >= _minimumVoteWeight && _v.status == VoteStatusConsumer.VoteStatus.Pending) {\\n _v.status = VoteStatusConsumer.VoteStatus.Approved;\\n _v.finalHash = _hash;\\n }\\n\\n return _v.status;\\n }\\n\\n /**\\n * @dev Returns the list of vote's addresses that voted for the hash `_hash`.\\n */\\n function filterByHash(Vote storage _v, bytes32 _hash) internal view returns (address[] memory _voters) {\\n uint256 _count;\\n _voters = new address[](_v.voters.length);\\n\\n unchecked {\\n for (uint _i; _i < _voters.length; ++_i) {\\n address _voter = _v.voters[_i];\\n if (_v.voteHashOf[_voter] == _hash) {\\n _voters[_count++] = _voter;\\n }\\n }\\n }\\n\\n assembly {\\n mstore(_voters, _count)\\n }\\n }\\n\\n /**\\n * @dev Returns whether the voter casted for the proposal.\\n */\\n function voted(Vote storage _v, address _voter) internal view returns (bool) {\\n return _v.voteHashOf[_voter] != bytes32(0);\\n }\\n}\\n\",\"keccak256\":\"0xa6a1e04b914580c099ac87f65ec24c35445eee34809e3decf1c57b6c52942d36\",\"license\":\"MIT\"},\"contracts/libraries/Proposal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { ErrInvalidChainId, ErrLengthMismatch } from \\\"../utils/CommonErrors.sol\\\";\\n\\nlibrary Proposal {\\n /**\\n * @dev Error thrown when there is insufficient gas to execute a function.\\n */\\n error ErrInsufficientGas(bytes32 proposalHash);\\n\\n /**\\n * @dev Error thrown when an invalid expiry timestamp is provided.\\n */\\n error ErrInvalidExpiryTimestamp();\\n\\n struct ProposalDetail {\\n // Nonce to make sure proposals are executed in order\\n uint256 nonce;\\n // Value 0: all chain should run this proposal\\n // Other values: only specifc chain has to execute\\n uint256 chainId;\\n uint256 expiryTimestamp;\\n address[] targets;\\n uint256[] values;\\n bytes[] calldatas;\\n uint256[] gasAmounts;\\n }\\n\\n // keccak256(\\\"ProposalDetail(uint256 nonce,uint256 chainId,uint256 expiryTimestamp,address[] targets,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\");\\n bytes32 public constant TYPE_HASH = 0xd051578048e6ff0bbc9fca3b65a42088dbde10f36ca841de566711087ad9b08a;\\n\\n /**\\n * @dev Validates the proposal.\\n */\\n function validate(ProposalDetail memory _proposal, uint256 _maxExpiryDuration) internal view {\\n if (\\n !(_proposal.targets.length > 0 &&\\n _proposal.targets.length == _proposal.values.length &&\\n _proposal.targets.length == _proposal.calldatas.length &&\\n _proposal.targets.length == _proposal.gasAmounts.length)\\n ) {\\n revert ErrLengthMismatch(msg.sig);\\n }\\n\\n if (_proposal.expiryTimestamp > block.timestamp + _maxExpiryDuration) {\\n revert ErrInvalidExpiryTimestamp();\\n }\\n }\\n\\n /**\\n * @dev Returns struct hash of the proposal.\\n */\\n function hash(ProposalDetail memory _proposal) internal pure returns (bytes32 digest_) {\\n uint256[] memory _values = _proposal.values;\\n address[] memory _targets = _proposal.targets;\\n bytes32[] memory _calldataHashList = new bytes32[](_proposal.calldatas.length);\\n uint256[] memory _gasAmounts = _proposal.gasAmounts;\\n\\n for (uint256 _i; _i < _calldataHashList.length; ) {\\n _calldataHashList[_i] = keccak256(_proposal.calldatas[_i]);\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n\\n // return\\n // keccak256(\\n // abi.encode(\\n // TYPE_HASH,\\n // _proposal.nonce,\\n // _proposal.chainId,\\n // _targetsHash,\\n // _valuesHash,\\n // _calldatasHash,\\n // _gasAmountsHash\\n // )\\n // );\\n // /\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, TYPE_HASH)\\n mstore(add(ptr, 0x20), mload(_proposal)) // _proposal.nonce\\n mstore(add(ptr, 0x40), mload(add(_proposal, 0x20))) // _proposal.chainId\\n mstore(add(ptr, 0x60), mload(add(_proposal, 0x40))) // expiry timestamp\\n\\n let arrayHashed\\n arrayHashed := keccak256(add(_targets, 32), mul(mload(_targets), 32)) // targetsHash\\n mstore(add(ptr, 0x80), arrayHashed)\\n arrayHashed := keccak256(add(_values, 32), mul(mload(_values), 32)) // _valuesHash\\n mstore(add(ptr, 0xa0), arrayHashed)\\n arrayHashed := keccak256(add(_calldataHashList, 32), mul(mload(_calldataHashList), 32)) // _calldatasHash\\n mstore(add(ptr, 0xc0), arrayHashed)\\n arrayHashed := keccak256(add(_gasAmounts, 32), mul(mload(_gasAmounts), 32)) // _gasAmountsHash\\n mstore(add(ptr, 0xe0), arrayHashed)\\n digest_ := keccak256(ptr, 0x100)\\n }\\n }\\n\\n /**\\n * @dev Returns whether the proposal is executable for the current chain.\\n *\\n * @notice Does not check whether the call result is successful or not. Please use `execute` instead.\\n *\\n */\\n function executable(ProposalDetail memory _proposal) internal view returns (bool _result) {\\n return _proposal.chainId == 0 || _proposal.chainId == block.chainid;\\n }\\n\\n /**\\n * @dev Executes the proposal.\\n */\\n function execute(\\n ProposalDetail memory _proposal\\n ) internal returns (bool[] memory _successCalls, bytes[] memory _returnDatas) {\\n if (!executable(_proposal)) revert ErrInvalidChainId(msg.sig, _proposal.chainId, block.chainid);\\n\\n _successCalls = new bool[](_proposal.targets.length);\\n _returnDatas = new bytes[](_proposal.targets.length);\\n for (uint256 _i = 0; _i < _proposal.targets.length; ) {\\n if (gasleft() <= _proposal.gasAmounts[_i]) revert ErrInsufficientGas(hash(_proposal));\\n\\n (_successCalls[_i], _returnDatas[_i]) = _proposal.targets[_i].call{\\n value: _proposal.values[_i],\\n gas: _proposal.gasAmounts[_i]\\n }(_proposal.calldatas[_i]);\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xbc29aa4e69db7eef0034fdb795181124f86bcf2bc07b5e4a202100dbdce7f7a1\",\"license\":\"MIT\"},\"contracts/ronin/gateway/RoninBridgeManager.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { ContractType, RoleAccess, ErrUnauthorized, BridgeManager } from \\\"../../extensions/bridge-operator-governance/BridgeManager.sol\\\";\\nimport { Ballot, GlobalProposal, Proposal, GovernanceProposal } from \\\"../../extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\\\";\\nimport { CoreGovernance, GlobalCoreGovernance, GlobalGovernanceProposal } from \\\"../../extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\\\";\\nimport { IsolatedGovernance } from \\\"../../libraries/IsolatedGovernance.sol\\\";\\nimport { BridgeOperatorsBallot } from \\\"../../libraries/BridgeOperatorsBallot.sol\\\";\\nimport { VoteStatusConsumer } from \\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\";\\nimport { ErrQueryForEmptyVote } from \\\"../../utils/CommonErrors.sol\\\";\\n\\ncontract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernanceProposal {\\n using IsolatedGovernance for IsolatedGovernance.Vote;\\n\\n constructor(\\n uint256 num,\\n uint256 denom,\\n uint256 roninChainId,\\n uint256 expiryDuration,\\n address bridgeContract,\\n address[] memory callbackRegisters,\\n address[] memory bridgeOperators,\\n address[] memory governors,\\n uint96[] memory voteWeights,\\n GlobalProposal.TargetOption[] memory targetOptions,\\n address[] memory targets\\n )\\n payable\\n CoreGovernance(expiryDuration)\\n GlobalCoreGovernance(targetOptions, targets)\\n BridgeManager(num, denom, roninChainId, bridgeContract, callbackRegisters, bridgeOperators, governors, voteWeights)\\n {}\\n\\n /**\\n * CURRENT NETWORK\\n */\\n\\n /**\\n * @dev See `CoreGovernance-_proposeProposal`.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n *\\n */\\n function propose(\\n uint256 _chainId,\\n uint256 _expiryTimestamp,\\n address[] calldata _targets,\\n uint256[] calldata _values,\\n bytes[] calldata _calldatas,\\n uint256[] calldata _gasAmounts\\n ) external onlyGovernor {\\n _proposeProposal(_chainId, _expiryTimestamp, _targets, _values, _calldatas, _gasAmounts, msg.sender);\\n }\\n\\n /**\\n * @dev See `GovernanceProposal-_proposeProposalStructAndCastVotes`.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n * - The proposal is for the current network.\\n *\\n */\\n function proposeProposalStructAndCastVotes(\\n Proposal.ProposalDetail calldata _proposal,\\n Ballot.VoteType[] calldata _supports,\\n Signature[] calldata _signatures\\n ) external onlyGovernor {\\n _proposeProposalStructAndCastVotes(_proposal, _supports, _signatures, DOMAIN_SEPARATOR, msg.sender);\\n }\\n\\n /**\\n * @dev Proposes and casts vote for a proposal on the current network.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n * - The proposal is for the current network.\\n *\\n */\\n function proposeProposalForCurrentNetwork(\\n uint256 expiryTimestamp,\\n address[] calldata targets,\\n uint256[] calldata values,\\n bytes[] calldata calldatas,\\n uint256[] calldata gasAmounts,\\n Ballot.VoteType support\\n ) external onlyGovernor {\\n address _voter = msg.sender;\\n Proposal.ProposalDetail memory _proposal = _proposeProposal({\\n chainId: block.chainid,\\n expiryTimestamp: expiryTimestamp,\\n targets: targets,\\n values: values,\\n calldatas: calldatas,\\n gasAmounts: gasAmounts,\\n creator: _voter\\n });\\n _castProposalVoteForCurrentNetwork(_voter, _proposal, support);\\n }\\n\\n /**\\n * @dev Casts vote for a proposal on the current network.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n *\\n */\\n function castProposalVoteForCurrentNetwork(\\n Proposal.ProposalDetail calldata proposal,\\n Ballot.VoteType support\\n ) external onlyGovernor {\\n _castProposalVoteForCurrentNetwork(msg.sender, proposal, support);\\n }\\n\\n /**\\n * @dev See `GovernanceProposal-_castProposalBySignatures`.\\n */\\n function castProposalBySignatures(\\n Proposal.ProposalDetail calldata proposal,\\n Ballot.VoteType[] calldata supports_,\\n Signature[] calldata signatures\\n ) external {\\n _castProposalBySignatures(proposal, supports_, signatures, DOMAIN_SEPARATOR);\\n }\\n\\n /**\\n * GLOBAL NETWORK\\n */\\n\\n /**\\n * @dev See `CoreGovernance-_proposeGlobal`.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n *\\n */\\n function proposeGlobal(\\n uint256 expiryTimestamp,\\n GlobalProposal.TargetOption[] calldata targetOptions,\\n uint256[] calldata values,\\n bytes[] calldata calldatas,\\n uint256[] calldata gasAmounts\\n ) external onlyGovernor {\\n _proposeGlobal({\\n expiryTimestamp: expiryTimestamp,\\n targetOptions: targetOptions,\\n values: values,\\n calldatas: calldatas,\\n gasAmounts: gasAmounts,\\n creator: msg.sender\\n });\\n }\\n\\n /**\\n * @dev See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`.\\n *\\n * Requirements:\\n * - The method caller is governor.\\n *\\n */\\n function proposeGlobalProposalStructAndCastVotes(\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\n Ballot.VoteType[] calldata supports_,\\n Signature[] calldata signatures\\n ) external onlyGovernor {\\n _proposeGlobalProposalStructAndCastVotes({\\n globalProposal: globalProposal,\\n supports_: supports_,\\n signatures: signatures,\\n domainSeparator: DOMAIN_SEPARATOR,\\n creator: msg.sender\\n });\\n }\\n\\n /**\\n * @dev See `GovernanceProposal-_castGlobalProposalBySignatures`.\\n */\\n function castGlobalProposalBySignatures(\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\n Ballot.VoteType[] calldata supports_,\\n Signature[] calldata signatures\\n ) external {\\n _castGlobalProposalBySignatures({\\n globalProposal: globalProposal,\\n supports_: supports_,\\n signatures: signatures,\\n domainSeparator: DOMAIN_SEPARATOR\\n });\\n }\\n\\n /**\\n * COMMON METHODS\\n */\\n\\n /**\\n * @dev Deletes the expired proposal by its chainId and nonce, without creating a new proposal.\\n *\\n * Requirements:\\n * - The proposal is already created.\\n *\\n */\\n function deleteExpired(uint256 _chainId, uint256 _round) external {\\n ProposalVote storage _vote = vote[_chainId][_round];\\n if (_vote.hash == 0) revert ErrQueryForEmptyVote();\\n\\n _tryDeleteExpiredVotingRound(_vote);\\n }\\n\\n /**\\n * @dev Returns the expiry duration for a new proposal.\\n */\\n function getProposalExpiryDuration() external view returns (uint256) {\\n return _getProposalExpiryDuration();\\n }\\n\\n /**\\n * @dev Internal function to get the chain type of the contract.\\n * @return The chain type, indicating the type of the chain the contract operates on (e.g., RoninChain).\\n */\\n function _getChainType() internal pure override returns (ChainType) {\\n return ChainType.RoninChain;\\n }\\n\\n /**\\n * @dev Internal function to get the total weights of all governors.\\n * @return The total weights of all governors combined.\\n */\\n function _getTotalWeights() internal view virtual override returns (uint256) {\\n return getTotalWeights();\\n }\\n\\n /**\\n * @dev Internal function to get the minimum vote weight required for governance actions.\\n * @return The minimum vote weight required for governance actions.\\n */\\n function _getMinimumVoteWeight() internal view virtual override returns (uint256) {\\n return minimumVoteWeight();\\n }\\n\\n /**\\n * @dev Internal function to get the vote weight of a specific governor.\\n * @param _governor The address of the governor to get the vote weight for.\\n * @return The vote weight of the specified governor.\\n */\\n function _getWeight(address _governor) internal view virtual override returns (uint256) {\\n return _getGovernorWeight(_governor);\\n }\\n}\\n\",\"keccak256\":\"0x22cdabc7ef2bd060c4634f37e37905ceb4b6eda5ba4fa9bf04ffe2575128ab12\",\"license\":\"MIT\"},\"contracts/types/Types.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport { LibTUint256Slot } from \\\"./operations/LibTUint256Slot.sol\\\";\\n\\ntype TUint256Slot is bytes32;\\n\\nusing {\\n LibTUint256Slot.add,\\n LibTUint256Slot.sub,\\n LibTUint256Slot.mul,\\n LibTUint256Slot.div,\\n LibTUint256Slot.load,\\n LibTUint256Slot.store,\\n LibTUint256Slot.addAssign,\\n LibTUint256Slot.subAssign,\\n LibTUint256Slot.preDecrement,\\n LibTUint256Slot.postDecrement,\\n LibTUint256Slot.preIncrement,\\n LibTUint256Slot.postIncrement\\n} for TUint256Slot global;\\n\",\"keccak256\":\"0x20ab58f1c9ae4936f9dd9891d064301d78ef508c1dd2ce0c19a7b5b81d530e36\",\"license\":\"MIT\"},\"contracts/types/operations/LibTUint256Slot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport { TUint256Slot } from \\\"../Types.sol\\\";\\n\\n/**\\n * @title LibTUint256Slot\\n * @dev Library for handling unsigned 256-bit integers.\\n */\\nlibrary LibTUint256Slot {\\n /// @dev value is equal to bytes4(keccak256(\\\"Panic(uint256)\\\"))\\n /// @dev see: https://github.com/foundry-rs/forge-std/blob/master/src/StdError.sol\\n uint256 private constant PANIC_ERROR_SIGNATURE = 0x4e487b71;\\n /// @dev error code for {Arithmetic over/underflow} error\\n uint256 private constant ARITHMETIC_ERROR_CODE = 0x11;\\n /// @dev error code for {Division or modulo by 0} error\\n uint256 private constant DIVISION_ERROR_CODE = 0x12;\\n\\n /**\\n * @dev Loads the value of the TUint256Slot variable.\\n * @param self The TUint256Slot variable.\\n * @return val The loaded value.\\n */\\n function load(TUint256Slot self) internal view returns (uint256 val) {\\n assembly {\\n val := sload(self)\\n }\\n }\\n\\n /**\\n * @dev Stores a value into the TUint256Slot variable.\\n * @param self The TUint256Slot variable.\\n * @param other The value to be stored.\\n */\\n function store(TUint256Slot self, uint256 other) internal {\\n assembly {\\n sstore(self, other)\\n }\\n }\\n\\n /**\\n * @dev Multiplies the TUint256Slot variable by a given value.\\n * @param self The TUint256Slot variable.\\n * @param other The value to multiply by.\\n * @return res The resulting value after multiplication.\\n */\\n function mul(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\n assembly {\\n let storedVal := sload(self)\\n if iszero(iszero(storedVal)) {\\n res := mul(storedVal, other)\\n\\n // Overflow check\\n if iszero(eq(other, div(res, storedVal))) {\\n // Store 4 bytes the function selector of Panic(uint256)\\n // Equivalent to revert Panic(uint256)\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\n // Store 4 bytes of division error code in the next slot\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\n // Revert 36 bytes of error starting from 0x1c\\n revert(0x1c, 0x24)\\n }\\n }\\n }\\n }\\n\\n /**\\n * @dev Divides the TUint256Slot variable by a given value.\\n * @param self The TUint256Slot variable.\\n * @param other The value to divide by.\\n * @return res The resulting value after division.\\n */\\n function div(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\n assembly {\\n let storedVal := sload(self)\\n // revert if divide by zero\\n if iszero(other) {\\n // Store 4 bytes the function selector of Panic(uint256)\\n // Equivalent to revert Panic(uint256)\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\n // Store 4 bytes of division error code in the next slot\\n mstore(0x20, DIVISION_ERROR_CODE)\\n // Revert 36 bytes of error starting from 0x1c\\n revert(0x1c, 0x24)\\n }\\n res := div(storedVal, other)\\n }\\n }\\n\\n /**\\n * @dev Subtracts a given value from the TUint256Slot variable.\\n * @param self The TUint256Slot variable.\\n * @param other The value to subtract.\\n * @return res The resulting value after subtraction.\\n */\\n function sub(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\n assembly {\\n let storedVal := sload(self)\\n\\n // Underflow check\\n if lt(storedVal, other) {\\n // Store 4 bytes the function selector of Panic(uint256)\\n // Equivalent to revert Panic(uint256)\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\n // Store 4 bytes of division error code in the next slot\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\n // Revert 36 bytes of error starting from 0x1c\\n revert(0x1c, 0x24)\\n }\\n\\n res := sub(storedVal, other)\\n }\\n }\\n\\n /**\\n * @dev Adds a given value to the TUint256Slot variable.\\n * @param self The TUint256Slot variable.\\n * @param other The value to add.\\n * @return res The resulting value after addition.\\n */\\n function add(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\n assembly {\\n let storedVal := sload(self)\\n res := add(storedVal, other)\\n\\n // Overflow check\\n if lt(res, other) {\\n // Store 4 bytes the function selector of Panic(uint256)\\n // Equivalent to revert Panic(uint256)\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\n // Store 4 bytes of division error code in the next slot\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\n // Revert 36 bytes of error starting from 0x1c\\n revert(0x1c, 0x24)\\n }\\n }\\n }\\n\\n /**\\n * @dev Increments the TUint256Slot variable by 1 and returns the new value.\\n * @param self The TUint256Slot variable.\\n * @return res The resulting value after incrementing.\\n */\\n function preIncrement(TUint256Slot self) internal returns (uint256 res) {\\n res = addAssign(self, 1);\\n }\\n\\n /**\\n * @dev Increments the TUint256Slot variable by 1 and returns the original value.\\n * @param self The TUint256Slot variable.\\n * @return res The original value before incrementing.\\n */\\n function postIncrement(TUint256Slot self) internal returns (uint256 res) {\\n res = load(self);\\n store(self, res + 1);\\n }\\n\\n /**\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\n * @param self The TUint256Slot variable.\\n * @return res The resulting value after decrementing.\\n */\\n function preDecrement(TUint256Slot self) internal returns (uint256 res) {\\n res = subAssign(self, 1);\\n }\\n\\n /**\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\n * @param self The TUint256Slot variable.\\n * @return res The resulting value before decrementing.\\n */\\n function postDecrement(TUint256Slot self) internal returns (uint256 res) {\\n res = load(self);\\n store(self, res - 1);\\n }\\n\\n /**\\n * @dev Adds a given value to the TUint256Slot variable and stores the result.\\n * @param self The TUint256Slot variable.\\n * @param other The value to add.\\n * @return res The resulting value after addition and storage.\\n */\\n function addAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\n store(self, res = add(self, other));\\n }\\n\\n /**\\n * @dev Subtracts a given value from the TUint256Slot variable and stores the result.\\n * @param self The TUint256Slot variable.\\n * @param other The value to subtract.\\n * @return res The resulting value after subtraction and storage.\\n */\\n function subAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\n store(self, res = sub(self, other));\\n }\\n}\\n\",\"keccak256\":\"0xe10c089459baf373494d76b00e582d49f6e43c500ab0f1657d53afc2fa472cbb\",\"license\":\"MIT\"},\"contracts/utils/CommonErrors.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { ContractType } from \\\"./ContractType.sol\\\";\\nimport { RoleAccess } from \\\"./RoleAccess.sol\\\";\\n\\nerror ErrSyncTooFarPeriod(uint256 period, uint256 latestRewardedPeriod);\\n/**\\n * @dev Error thrown when an address is expected to be an already created externally owned account (EOA).\\n * This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\\n */\\nerror ErrAddressIsNotCreatedEOA(address addr, bytes32 codehash);\\n/**\\n * @dev Error raised when a bridge operator update operation fails.\\n * @param bridgeOperator The address of the bridge operator that failed to update.\\n */\\nerror ErrBridgeOperatorUpdateFailed(address bridgeOperator);\\n/**\\n * @dev Error thrown when attempting to add a bridge operator that already exists in the contract.\\n * This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\\n */\\nerror ErrBridgeOperatorAlreadyExisted(address bridgeOperator);\\n/**\\n * @dev The error indicating an unsupported interface.\\n * @param interfaceId The bytes4 interface identifier that is not supported.\\n * @param addr The address where the unsupported interface was encountered.\\n */\\nerror ErrUnsupportedInterface(bytes4 interfaceId, address addr);\\n/**\\n * @dev Error thrown when the return data from a callback function is invalid.\\n * @param callbackFnSig The signature of the callback function that returned invalid data.\\n * @param register The address of the register where the callback function was invoked.\\n * @param returnData The invalid return data received from the callback function.\\n */\\nerror ErrInvalidReturnData(bytes4 callbackFnSig, address register, bytes returnData);\\n/**\\n * @dev Error of set to non-contract.\\n */\\nerror ErrZeroCodeContract(address addr);\\n/**\\n * @dev Error indicating that arguments are invalid.\\n */\\nerror ErrInvalidArguments(bytes4 msgSig);\\n/**\\n * @dev Error indicating that given address is null when it should not.\\n */\\nerror ErrZeroAddress(bytes4 msgSig);\\n/**\\n * @dev Error indicating that the provided threshold is invalid for a specific function signature.\\n * @param msgSig The function signature (bytes4) that the invalid threshold applies to.\\n */\\nerror ErrInvalidThreshold(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a function can only be called by the contract itself.\\n * @param msgSig The function signature (bytes4) that can only be called by the contract itself.\\n */\\nerror ErrOnlySelfCall(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\n * @param expectedRole The role required to perform the function.\\n */\\nerror ErrUnauthorized(bytes4 msgSig, RoleAccess expectedRole);\\n\\n/**\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\n */\\nerror ErrUnauthorizedCall(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\n * @param msgSig The function signature (bytes4).\\n * @param expectedContractType The contract type required to perform the function.\\n * @param actual The actual address that called to the function.\\n */\\nerror ErrUnexpectedInternalCall(bytes4 msgSig, ContractType expectedContractType, address actual);\\n\\n/**\\n * @dev Error indicating that an array is empty when it should contain elements.\\n */\\nerror ErrEmptyArray();\\n\\n/**\\n * @dev Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\n * @param msgSig The function signature (bytes4) that has a length mismatch.\\n */\\nerror ErrLengthMismatch(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a proxy call to an external contract has failed.\\n * @param msgSig The function signature (bytes4) of the proxy call that failed.\\n * @param extCallSig The function signature (bytes4) of the external contract call that failed.\\n */\\nerror ErrProxyCallFailed(bytes4 msgSig, bytes4 extCallSig);\\n\\n/**\\n * @dev Error indicating that a function tried to call a precompiled contract that is not allowed.\\n * @param msgSig The function signature (bytes4) that attempted to call a precompiled contract.\\n */\\nerror ErrCallPrecompiled(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a native token transfer has failed.\\n * @param msgSig The function signature (bytes4) of the token transfer that failed.\\n */\\nerror ErrNativeTransferFailed(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that an order is invalid.\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid order.\\n */\\nerror ErrInvalidOrder(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that the chain ID is invalid.\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid chain ID.\\n * @param actual Current chain ID that executing function.\\n * @param expected Expected chain ID required for the tx to success.\\n */\\nerror ErrInvalidChainId(bytes4 msgSig, uint256 actual, uint256 expected);\\n\\n/**\\n * @dev Error indicating that a vote type is not supported.\\n * @param msgSig The function signature (bytes4) of the operation that encountered an unsupported vote type.\\n */\\nerror ErrUnsupportedVoteType(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that the proposal nonce is invalid.\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\n */\\nerror ErrInvalidProposalNonce(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a voter has already voted.\\n * @param voter The address of the voter who has already voted.\\n */\\nerror ErrAlreadyVoted(address voter);\\n\\n/**\\n * @dev Error indicating that a signature is invalid for a specific function signature.\\n * @param msgSig The function signature (bytes4) that encountered an invalid signature.\\n */\\nerror ErrInvalidSignatures(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a relay call has failed.\\n * @param msgSig The function signature (bytes4) of the relay call that failed.\\n */\\nerror ErrRelayFailed(bytes4 msgSig);\\n/**\\n * @dev Error indicating that a vote weight is invalid for a specific function signature.\\n * @param msgSig The function signature (bytes4) that encountered an invalid vote weight.\\n */\\nerror ErrInvalidVoteWeight(bytes4 msgSig);\\n\\n/**\\n * @dev Error indicating that a query was made for an outdated bridge operator set.\\n */\\nerror ErrQueryForOutdatedBridgeOperatorSet();\\n\\n/**\\n * @dev Error indicating that a request is invalid.\\n */\\nerror ErrInvalidRequest();\\n\\n/**\\n * @dev Error indicating that a token standard is invalid.\\n */\\nerror ErrInvalidTokenStandard();\\n\\n/**\\n * @dev Error indicating that a token is not supported.\\n */\\nerror ErrUnsupportedToken();\\n\\n/**\\n * @dev Error indicating that a receipt kind is invalid.\\n */\\nerror ErrInvalidReceiptKind();\\n\\n/**\\n * @dev Error indicating that a receipt is invalid.\\n */\\nerror ErrInvalidReceipt();\\n\\n/**\\n * @dev Error indicating that an address is not payable.\\n */\\nerror ErrNonpayableAddress(address);\\n\\n/**\\n * @dev Error indicating that the period is already processed, i.e. scattered reward.\\n */\\nerror ErrPeriodAlreadyProcessed(uint256 requestingPeriod, uint256 latestPeriod);\\n\\n/**\\n * @dev Error thrown when an invalid vote hash is provided.\\n */\\nerror ErrInvalidVoteHash();\\n\\n/**\\n * @dev Error thrown when querying for an empty vote.\\n */\\nerror ErrQueryForEmptyVote();\\n\\n/**\\n * @dev Error thrown when querying for an expired vote.\\n */\\nerror ErrQueryForExpiredVote();\\n\\n/**\\n * @dev Error thrown when querying for a non-existent vote.\\n */\\nerror ErrQueryForNonExistentVote();\\n\",\"keccak256\":\"0x3914292a405307cba9e93085edcaf5f1203ca2d55abf998bf1d2af1e86f5a4c6\",\"license\":\"MIT\"},\"contracts/utils/ContractType.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nenum ContractType {\\n /* 0 */ UNKNOWN,\\n /* 1 */ PAUSE_ENFORCER,\\n /* 2 */ BRIDGE,\\n /* 3 */ BRIDGE_TRACKING,\\n /* 4 */ GOVERNANCE_ADMIN,\\n /* 5 */ MAINTENANCE,\\n /* 6 */ SLASH_INDICATOR,\\n /* 7 */ STAKING_VESTING,\\n /* 8 */ VALIDATOR,\\n /* 9 */ STAKING,\\n /* 10 */ RONIN_TRUSTED_ORGANIZATION,\\n /* 11 */ BRIDGE_MANAGER,\\n /* 12 */ BRIDGE_SLASH,\\n /* 13 */ BRIDGE_REWARD\\n}\\n\",\"keccak256\":\"0xf72feff9afafcb5cadc1b05c6e0b998ea5d66c7ece57c3e482e560d0a1bb4079\",\"license\":\"MIT\"},\"contracts/utils/IdentityGuard.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport { AddressArrayUtils } from \\\"../libraries/AddressArrayUtils.sol\\\";\\nimport { IERC165 } from \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport { TransparentUpgradeableProxyV2 } from \\\"../extensions/TransparentUpgradeableProxyV2.sol\\\";\\nimport { ErrAddressIsNotCreatedEOA, ErrZeroAddress, ErrOnlySelfCall, ErrZeroCodeContract, ErrUnsupportedInterface } from \\\"./CommonErrors.sol\\\";\\n\\nabstract contract IdentityGuard {\\n using AddressArrayUtils for address[];\\n\\n /// @dev value is equal to keccak256(abi.encode())\\n /// @dev see: https://eips.ethereum.org/EIPS/eip-1052\\n bytes32 internal constant CREATED_ACCOUNT_HASH = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;\\n\\n /**\\n * @dev Modifier to restrict functions to only be called by this contract.\\n * @dev Reverts if the caller is not this contract.\\n */\\n modifier onlySelfCall() virtual {\\n _requireSelfCall();\\n _;\\n }\\n\\n /**\\n * @dev Modifier to ensure that the elements in the `arr` array are non-duplicates.\\n * It calls the internal `_checkDuplicate` function to perform the duplicate check.\\n *\\n * Requirements:\\n * - The elements in the `arr` array must not contain any duplicates.\\n */\\n modifier nonDuplicate(address[] memory arr) virtual {\\n _requireNonDuplicate(arr);\\n _;\\n }\\n\\n /**\\n * @dev Internal method to check the method caller.\\n * @dev Reverts if the method caller is not this contract.\\n */\\n function _requireSelfCall() internal view virtual {\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\n }\\n\\n /**\\n * @dev Internal function to check if a contract address has code.\\n * @param addr The address of the contract to check.\\n * @dev Throws an error if the contract address has no code.\\n */\\n function _requireHasCode(address addr) internal view {\\n if (addr.code.length == 0) revert ErrZeroCodeContract(addr);\\n }\\n\\n /**\\n * @dev Checks if an address is zero and reverts if it is.\\n * @param addr The address to check.\\n */\\n function _requireNonZeroAddress(address addr) internal pure {\\n if (addr == address(0)) revert ErrZeroAddress(msg.sig);\\n }\\n\\n /**\\n * @dev Check if arr is empty and revert if it is.\\n * Checks if an array contains any duplicate addresses and reverts if duplicates are found.\\n * @param arr The array of addresses to check.\\n */\\n function _requireNonDuplicate(address[] memory arr) internal pure {\\n if (arr.hasDuplicate()) revert AddressArrayUtils.ErrDuplicated(msg.sig);\\n }\\n\\n /**\\n * @dev Internal function to require that the provided address is a created externally owned account (EOA).\\n * This internal function is used to ensure that the provided address is a valid externally owned account (EOA).\\n * It checks the codehash of the address against a predefined constant to confirm that the address is a created EOA.\\n * @notice This method only works with non-state EOA accounts\\n */\\n function _requireCreatedEOA(address addr) internal view {\\n _requireNonZeroAddress(addr);\\n bytes32 codehash = addr.codehash;\\n if (codehash != CREATED_ACCOUNT_HASH) revert ErrAddressIsNotCreatedEOA(addr, codehash);\\n }\\n\\n /**\\n * @dev Internal function to require that the specified contract supports the given interface. This method handle in\\n * both case that the callee is either or not the proxy admin of the caller. If the contract does not support the\\n * interface `interfaceId` or EIP165, a revert with the corresponding error message is triggered.\\n *\\n * @param contractAddr The address of the contract to check for interface support.\\n * @param interfaceId The interface ID to check for support.\\n */\\n function _requireSupportsInterface(address contractAddr, bytes4 interfaceId) internal view {\\n bytes memory supportsInterfaceParams = abi.encodeCall(IERC165.supportsInterface, (interfaceId));\\n (bool success, bytes memory returnOrRevertData) = contractAddr.staticcall(supportsInterfaceParams);\\n if (!success) {\\n (success, returnOrRevertData) = contractAddr.staticcall(\\n abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (supportsInterfaceParams))\\n );\\n if (!success) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\n }\\n if (!abi.decode(returnOrRevertData, (bool))) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\n }\\n}\\n\",\"keccak256\":\"0x2d0dfcef3636945bc1785c1fa5a05f5203c79cbb81b2eee92a3ac6a2378c2ce5\",\"license\":\"MIT\"},\"contracts/utils/RoleAccess.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nenum RoleAccess {\\n /* 0 */ UNKNOWN,\\n /* 1 */ ADMIN,\\n /* 2 */ COINBASE,\\n /* 3 */ GOVERNOR,\\n /* 4 */ CANDIDATE_ADMIN,\\n /* 5 */ WITHDRAWAL_MIGRATOR,\\n /* 6 */ __DEPRECATED_BRIDGE_OPERATOR,\\n /* 7 */ BLOCK_PRODUCER,\\n /* 8 */ VALIDATOR_CANDIDATE\\n}\\n\",\"keccak256\":\"0xa98cec38c640c4e37f475debbcd366226f1188c3f5ea6e29de768bd33e021873\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "0x60a0604052604051620078183803806200781883398101604081905262000026916200144b565b8181898d8d8d8c8c8c8c8c836200003d8162000236565b50506200007d60017f92872d32822c9d44b36a2537d3e0d4c46fc4de1ce154ccfaed560a8a58445f1d60001b6200035360201b620013141790919060201c565b620000ba887fc55405a488814eaa0e2a685a0131142785b8d033d311c8c8244e34a7c12ca40f60001b6200035360201b620013141790919060201c565b620000f7877fac1ff16a4f04f2a37a9ba5252a69baa100b460e517d1f8019c054a5ad698f9ff60001b6200035360201b620013141790919060201c565b6200010460028662000357565b604080516020808201839052600c60608301526b212924a223a2afa0a226a4a760a11b6080808401919091528284018a905283518084038201815260a0840185528051908301207f599a80fcaa47b95e2323ab4d34d34e0cc9feda4b843edafcc30c7bdf60ea15bf60c08501527f9d3fa1662ea89365eb7af36506f0ad5413bd7e078960d8481ff4718763aaa8e960e08501527fad7c5bef027816a800da1736444fb58a807ef4c9603b7848673f7e3a68eb14a5610100850152610120808501919091528451808503909101815261014090930190935281519101209052620001ef81838562000401565b50505050505050505062000209816200089860201b60201c565b5062000217600030620008cb565b62000223828262000967565b50505050505050505050505050620018c5565b606081620002448162000a2a565b8251806001600160401b0381111562000261576200026162001276565b6040519080825280602002602001820160405280156200028b578160200160208202803683370190505b509250806000036200029e57506200034d565b600080516020620077f883398151915260006314d72edb60e21b815b848110156200034757878181518110620002d857620002d8620015b7565b60200260200101519250620002f38362000a7160201b60201c565b620002ff838362000aa9565b62000319838562000c8860201b620013181790919060201c565b8782815181106200032e576200032e620015b7565b91151560209283029190910190910152600101620002ba565b50505050505b50919050565b9055565b807fdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb600084600d811115620003905762000390620015cd565b60ff168152602081019190915260400160002080546001600160a01b0319166001600160a01b03928316179055811682600d811115620003d457620003d4620015cd565b6040517f865d1c228a8ea13709cfe61f346f7ff67f1bbd4a18ff31ad3e7147350d317c5990600090a35050565b60606200041d828462000ca860201b6200132d1790919060201c565b620004288162000a2a565b82518551811480156200043b5750845181145b6200046c576040516306b5667560e21b81526001600160e01b03196000351660048201526024015b60405180910390fd5b806001600160401b0381111562000487576200048762001276565b604051908082528060200260200182016040528015620004b1578160200160208202803683370190505b50925080600003620004c4575062000890565b604080518082019091526000808252602082018190527f546f6b46ab35b030b6816596b352aef78857377176c8b24baa2046a62cf1998c917f8400683eb2cb350596d73644c0c89fe45f108600003457374f4ab3e87b4f3aa3917fd38c234075fde25875da8a6b7e36b58b86681d483271a99eeeee1d78e258a24d917f88547008e60f5748911f2e59feb3093b7e4c2e87b2dd69d61f112fcc932de8e3919081908190815b89811015620007d1578d8181518110620005875762000587620015b7565b602002602001015194508c8181518110620005a657620005a6620015b7565b60200260200101519350620005c18562000dc660201b60201c565b620005cc8462000dc6565b8e8181518110620005e157620005e1620015b7565b60200260200101516001600160601b03166000036200062257604051637f11b8a360e11b81526001600160e01b031960003516600482015260240162000463565b6200063c858a62000e3460201b620014371790919060201c565b806200065d57506200065d848a62000e3460201b620014371790919060201c565b806200067e57506200067e858862000e3460201b620014371790919060201c565b806200069f57506200069f848862000e3460201b620014371790919060201c565b158c8281518110620006b557620006b5620015b7565b6020026020010190151590811515815250508b8181518110620006dc57620006dc620015b7565b602002602001015115620007c85762000704858a62000c8860201b620013181790919060201c565b506200071f848862000c8860201b620013181790919060201c565b506001600160a01b03848116600081815260208b90526040902080546001600160a01b0319169288169290921790915582528e518f9082908110620007685762000768620015b7565b6020908102919091018101516001600160601b03169083018190526200078f9084620015e3565b6001600160a01b038087166000908152602089815260409091208551918601516001600160601b0316600160a01b029190921617905592505b60010162000569565b506200080f827f6924fe71b0c8b61aea02ca498b5f53b29bd95726278b1fe4eb791bb24a42644c60001b62000e5760201b620014591790919060201c565b5062000847635ebae8a060e01b8d8d604051602001620008319291906200167f565b60408051601f1981840301815291905262000e71565b7f897810999654e525e272b5909785c4d0ceaee1bbf9c87d9091a37558b0423b788b8f8f8f6040516200087e9493929190620016b1565b60405180910390a15050505050505050505b509392505050565b600281905560405181907fe5cd1c123a8cf63fa1b7229678db61fe8ae99dbbd27889370b6667c8cae97da190600090a250565b8060036000846003811115620008e557620008e5620015cd565b6003811115620008f957620008f9620015cd565b8152602081019190915260400160002080546001600160a01b0319166001600160a01b0392831617905581168260038111156200093a576200093a620015cd565b6040517f356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d90600090a35050565b60005b825181101562000a2557306001600160a01b0316828281518110620009935762000993620015b7565b60200260200101516001600160a01b031603620009d25760405163053265f160e01b81526001600160e01b031960003516600482015260240162000463565b62000a1c838281518110620009eb57620009eb620015b7565b602002602001015183838151811062000a085762000a08620015b7565b6020026020010151620008cb60201b60201c565b6001016200096a565b505050565b62000a40816200109160201b620014701760201c565b1562000a6e57604051630d697db160e11b81526001600160e01b031960003516600482015260240162000463565b50565b806001600160a01b03163b60000362000a6e57604051630bfc64a360e21b81526001600160a01b038216600482015260240162000463565b6040516001600160e01b03198216602482015260009060440160408051601f198184030181529181526020820180516001600160e01b03166301ffc9a760e01b1790525190915060009081906001600160a01b0386169062000b0d90859062001767565b600060405180830381855afa9150503d806000811462000b4a576040519150601f19603f3d011682016040523d82523d6000602084013e62000b4f565b606091505b50915091508162000c3157846001600160a01b03168360405160240162000b779190620017b3565b60408051601f198184030181529181526020820180516001600160e01b03166325da93a560e11b1790525162000bae919062001767565b600060405180830381855afa9150503d806000811462000beb576040519150601f19603f3d011682016040523d82523d6000602084013e62000bf0565b606091505b5090925090508162000c315760405163069d427960e11b81526001600160e01b0319851660048201526001600160a01b038616602482015260440162000463565b8080602001905181019062000c479190620017c8565b62000c815760405163069d427960e11b81526001600160e01b0319851660048201526001600160a01b038616602482015260440162000463565b5050505050565b600062000c9f836001600160a01b0384166200113c565b90505b92915050565b81518151606091908082016001600160401b0381111562000ccd5762000ccd62001276565b60405190808252806020026020018201604052801562000cf7578160200160208202803683370190505b50925060005b8281101562000d595785818151811062000d1b5762000d1b620015b7565b602002602001015184828151811062000d385762000d38620015b7565b6001600160a01b039092166020928302919091019091015260010162000cfd565b60005b8281101562000dbc5785818151811062000d7a5762000d7a620015b7565b602002602001015185838151811062000d975762000d97620015b7565b6001600160a01b03909216602092830291909101909101526001918201910162000d5c565b5050505092915050565b62000dd1816200118e565b6001600160a01b0381163f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470811462000e3057604051633c88494760e01b81526001600160a01b03831660048201526024810182905260440162000463565b5050565b6001600160a01b0381166000908152600183016020526040812054151562000c9f565b600062000ca28362000e6a8185620011c5565b9250829055565b600062000e98600080516020620077f8833981519152620011e560201b6200150f1760201c565b8051909150600081900362000ead5750505050565b6000816001600160401b0381111562000eca5762000eca62001276565b60405190808252806020026020018201604052801562000ef4578160200160208202803683370190505b5090506000826001600160401b0381111562000f145762000f1462001276565b60405190808252806020026020018201604052801562000f4957816020015b606081526020019060019003908162000f335790505b5090506000868660405160200162000f63929190620017ec565b604051602081830303815290604052905060005b84811015620010485785818151811062000f955762000f95620015b7565b60200260200101516001600160a01b03168260405162000fb6919062001767565b6000604051808303816000865af19150503d806000811462000ff5576040519150601f19603f3d011682016040523d82523d6000602084013e62000ffa565b606091505b50858381518110620010105762001010620015b7565b602002602001018584815181106200102c576200102c620015b7565b6020908102919091010191909152901515905260010162000f77565b507fc0b07a27e66788f39cc91405f012f34066b16f31b4bda9438c52f2dae0cc5b63818685856040516200108094939291906200181f565b60405180910390a150505050505050565b60008151600003620010a557506000919050565b60005b60018351038110156200113357600181015b83518110156200112957838181518110620010d957620010d9620015b7565b60200260200101516001600160a01b0316848381518110620010ff57620010ff620015b7565b60200260200101516001600160a01b03160362001120575060019392505050565b600101620010ba565b50600101620010a8565b50600092915050565b6000818152600183016020526040812054620011855750815460018181018455600084815260208082209093018490558454848252828601909352604090209190915562000ca2565b50600062000ca2565b6001600160a01b03811662000a6e5760405163104c66df60e31b81526001600160e01b031960003516600482015260240162000463565b815481018181101562000ca257634e487b7160005260116020526024601cfd5b60606000620011f483620011fb565b9392505050565b6060816000018054806020026020016040519081016040528092919081815260200182805480156200124d57602002820191906000526020600020905b81548152602001906001019080831162001238575b50505050509050919050565b80516001600160a01b03811681146200127157600080fd5b919050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b0381118282101715620012b757620012b762001276565b604052919050565b60006001600160401b03821115620012db57620012db62001276565b5060051b60200190565b600082601f830112620012f757600080fd5b81516020620013106200130a83620012bf565b6200128c565b82815260059290921b840181019181810190868411156200133057600080fd5b8286015b848110156200135657620013488162001259565b835291830191830162001334565b509695505050505050565b600082601f8301126200137357600080fd5b81516020620013866200130a83620012bf565b82815260059290921b84018101918181019086841115620013a657600080fd5b8286015b84811015620013565780516001600160601b0381168114620013cc5760008081fd5b8352918301918301620013aa565b600082601f830112620013ec57600080fd5b81516020620013ff6200130a83620012bf565b82815260059290921b840181019181810190868411156200141f57600080fd5b8286015b8481101562001356578051600481106200143d5760008081fd5b835291830191830162001423565b60008060008060008060008060008060006101608c8e0312156200146e57600080fd5b8b519a5060208c0151995060408c0151985060608c015197506200149560808d0162001259565b60a08d01519097506001600160401b03811115620014b257600080fd5b620014c08e828f01620012e5565b60c08e015190975090506001600160401b03811115620014df57600080fd5b620014ed8e828f01620012e5565b60e08e015190965090506001600160401b038111156200150c57600080fd5b6200151a8e828f01620012e5565b6101008e015190955090506001600160401b038111156200153a57600080fd5b620015488e828f0162001361565b6101208e015190945090506001600160401b038111156200156857600080fd5b620015768e828f01620013da565b6101408e015190935090506001600160401b038111156200159657600080fd5b620015a48e828f01620012e5565b9150509295989b509295989b9093969950565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052602160045260246000fd5b8082018082111562000ca257634e487b7160e01b600052601160045260246000fd5b600081518084526020808501945080840160005b83811015620016405781516001600160a01b03168752958201959082019060010162001619565b509495945050505050565b600081518084526020808501945080840160005b83811015620016405781511515875295820195908201906001016200165f565b60408152600062001694604083018562001605565b8281036020840152620016a881856200164b565b95945050505050565b608081526000620016c660808301876200164b565b82810360208481019190915286518083528782019282019060005b81811015620017085784516001600160601b031683529383019391830191600101620016e1565b505084810360408601526200171e818862001605565b92505050828103606084015262001736818562001605565b979650505050505050565b60005b838110156200175e57818101518382015260200162001744565b50506000910152565b600082516200177b81846020870162001741565b9190910192915050565b600081518084526200179f81602086016020860162001741565b601f01601f19169290920160200192915050565b60208152600062000c9f602083018462001785565b600060208284031215620017db57600080fd5b81518015158114620011f457600080fd5b6001600160e01b03198316815281516000906200181181600485016020870162001741565b919091016004019392505050565b60808152600062001834608083018762001785565b60208382038185015262001849828862001605565b915083820360408501526200185f82876200164b565b915083820360608501528185518084528284019150828160051b85010183880160005b83811015620018b457601f19878403018552620018a183835162001785565b9486019492509085019060010162001882565b50909b9a5050505050505050505050565b608051615efb620018fd600039600081816103bd015281816106a2015281816108a5015281816109ab01526112000152615efb6000f3fe608060405234801561001057600080fd5b50600436106102685760003560e01c80639a7d338211610151578063bc96180b116100c3578063de981f1b11610087578063de981f1b1461061b578063e75235b814610646578063e9c034981461064e578063f80b535214610661578063fb4f637114610669578063fdc4fa471461067c57600080fd5b8063bc96180b146105b6578063c441c4a8146105be578063cc7e6b3b146105d5578063d78392f8146105f5578063dafae4081461060857600080fd5b8063ada86b2411610115578063ada86b24146104f2578063b384abef146104fa578063b405aaf214610555578063b9c3620914610568578063bc4e068f14610590578063bc9182fd146105a357600080fd5b80639a7d33821461049e5780639b19dbfd146104b15780639b2ee437146104b9578063a1819f9a146104cc578063a8a0e32c146104df57600080fd5b80632faf925d116101ea578063663ac011116101ae578063663ac011146103e75780637de5dedd146103fa578063800eaab314610402578063828fc1a114610415578063865e6fd314610428578063901979d51461043b57600080fd5b80632faf925d1461037257806334d5f37b1461038557806335da8121146103a55780633644e515146103b8578063562d5304146103df57600080fd5b80630f7c3189116102315780630f7c3189146102f25780631c905e39146103075780631f425338146103295780632c5e65201461033c5780632d6d7d731461035f57600080fd5b80624054b81461026d57806301a5f43f1461028257806309fcd8c7146102ab5780630a44fa43146102be5780630b881830146102df575b600080fd5b61028061027b366004614aa3565b61068f565b005b610295610290366004614b37565b6106ce565b6040516102a29190614c0d565b60405180910390f35b6102806102b9366004614c20565b610781565b6102d16102cc366004614cef565b610816565b6040519081526020016102a2565b6102806102ed366004614aa3565b61089b565b6102fa6108c9565b6040516102a29190614d69565b61031a610315366004614d7c565b6108e7565b6040516102a293929190614dc8565b610295610337366004614cef565b610903565b61034f61034a366004614e90565b610950565b60405190151581526020016102a2565b6102fa61036d366004614cef565b61095d565b610280610380366004614ec5565b6109a1565b6102d1610393366004614f1e565b60006020819052908152604090205481565b6102956103b3366004614cef565b6109cf565b6102d17f000000000000000000000000000000000000000000000000000000000000000081565b6102d1610a15565b6102806103f5366004614f46565b610a2e565b6102d1610b1b565b6102806104103660046151b1565b610b97565b61034f610423366004615214565b610bdc565b61028061043636600461524f565b610bea565b6102d1610449366004615279565b6001600160a01b039081166000908152600080516020615e8f83398151915260209081526040808320549093168252600080516020615e6f83398151915290522054600160a01b90046001600160601b031690565b6102806104ac366004614d7c565b610c05565b6102fa610c51565b6102806104c7366004615279565b610c5b565b6102806104da366004615294565b610df2565b6102806104ed36600461536d565b610eb9565b6102d1610ed5565b610544610508366004614d7c565b600160208181526000938452604080852090915291835291208054918101546002820154600383015460069093015460ff909416939192909185565b6040516102a29594939291906153b1565b61034f610563366004615279565b610eed565b61057b610576366004614d7c565b610f07565b604080519283526020830191909152016102a2565b61031a61059e366004614f1e565b610f28565b6102fa6105b13660046153e6565b610f45565b6102d1611036565b6105c6611041565b6040516102a29392919061544a565b6105e86105e3366004614cef565b61106b565b6040516102a2919061548d565b6102d1610603366004615279565b6110a9565b61034f610616366004614f1e565b6110b4565b61062e6106293660046154a0565b6110f1565b6040516001600160a01b0390911681526020016102a2565b61057b61116c565b61029561065c366004614cef565b61119d565b6102fa6111e3565b610280610677366004614ec5565b6111ed565b6102fa61068a366004614cef565b61122d565b6106983361151c565b6106c785858585857f000000000000000000000000000000000000000000000000000000000000000033611558565b5050505050565b60606106d86115fd565b61077687878080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050604080516020808b0282810182019093528a82529093508a92508991829185019084908082843760009201919091525050604080516020808a0282810182019093528982529093508992508891829185019084908082843760009201919091525061162d92505050565b979650505050505050565b61078a3361151c565b61080b8989898989808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152506107d092508a91508b9050615586565b8787808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152503392506119a9915050565b505050505050505050565b60008282808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152506108579250839150611b069050565b610893848480806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250611b3b92505050565b949350505050565b6106c785858585857f0000000000000000000000000000000000000000000000000000000000000000611be2565b60606108e2600080516020615e0f83398151915261150f565b905090565b60608060606108f68585611c96565b9250925092509250925092565b606061090d6115fd565b61094983838080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525061207f92505050565b9392505050565b6000610893848484612141565b606061094983838080602002602001604051908101604052809392919081815260200183836020028082843760009201829052509250612177915050565b92915050565b6106c785858585857f00000000000000000000000000000000000000000000000000000000000000006122d1565b60606109d96115fd565b6109498383808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152506123f492505050565b60006108e2600080516020615eaf8339815191526124e6565b610a373361151c565b60003390506000610b00468d8d8d80806020026020016040519081016040528093929190818152602001838360200280828437600081840152601f19601f820116905080830192505050505050508c8c80806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250610ac592508d91508e9050615586565b8a8a808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152508b92506124f0915050565b9050610b0d8282856125ff565b505050505050505050505050565b6000610b33600080516020615e2f8339815191525490565b6001610b4b600080516020615e2f8339815191525490565b610b79610b64600080516020615ecf8339815191525490565b600080516020615e4f83398151915290612715565b610b8391906155a9565b610b8d91906155bc565b6108e291906155cf565b333014610bce576000356001600160e01b0319166040516307337e1960e41b8152600401610bc591906155f1565b60405180910390fd5b610bd88282612740565b5050565b600061094960008484612141565b610bf26115fd565b610bfb816127ee565b610bd88282612824565b6000828152600160208181526040808420858552909152822090810154909103610c425760405163713b099760e11b815260040160405180910390fd5b610c4b816128c8565b50505050565b60606108e2612add565b610c643361151c565b610c6d81612af6565b336000908152600080516020615e6f83398151915260208190526040909120546001600160a01b039081169083168103610cc557604051630669b93360e31b81526001600160a01b0384166004820152602401610bc5565b600080516020615eaf8339815191526000610ce08284612b5c565b8015610cf15750610cf18286611318565b905080610d1c5760405163080fab4b60e31b81526001600160a01b0386166004820152602401610bc5565b6001600160a01b038381166000818152600080516020615e8f8339815191526020818152604080842080546001600160a01b0319908116909155958b16808552818520805488163390811790915585528a8352938190208054909616841790955584519081019390935292820152610daf906364b18d0960e11b906060015b604051602081830303815290604052612b71565b6040516001600160a01b03808816919086169033907fcef34cd748f30a1b7a2f214fd1651779f79bc6c1be02785cad5c1f0ee877213d90600090a4505050505050565b610dfb3361151c565b610eac8a8a8a8a8080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050604080516020808e0282810182019093528d82529093508d92508c918291850190849080828437600092019190915250610e7192508a91508b9050615586565b8787808060200260200160405190810160405280939291908181526020018383602002808284376000920191909152503392506124f0915050565b5050505050505050505050565b610ec23361151c565b610bd833610ecf84615681565b836125ff565b60006108e2600080516020615ecf8339815191525490565b600061099b600080516020615eaf83398151915283611437565b600080610f126115fd565b610f1c8484612d66565b915091505b9250929050565b6060806060610f38600085611c96565b9250925092509193909250565b8051606090806001600160401b03811115610f6257610f62615023565b604051908082528060200260200182016040528015610f8b578160200160208202803683370190505b509150600080516020615e6f83398151915260005b8281101561102e57816000868381518110610fbd57610fbd615755565b60200260200101516001600160a01b03166001600160a01b0316815260200190815260200160002060000160009054906101000a90046001600160a01b031684828151811061100e5761100e615755565b6001600160a01b0390921660209283029190910190910152600101610fa0565b505050919050565b60006108e260025490565b606080606061104e612e5b565b925061105983610f45565b915061106483612e86565b9050909192565b6060610949838380806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250612e8692505050565b600061099b82612f6b565b60006110cf610b64600080516020615ecf8339815191525490565b600080516020615e2f833981519152546110e9908461576b565b101592915050565b60007fdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb600083600d81111561112857611128614d9e565b60ff1681526020810191909152604001600020546001600160a01b0316905080611167578160405163409140df60e11b8152600401610bc59190615782565b919050565b600080611185600080516020615e4f8339815191525490565b600080516020615e2f83398151915254915091509091565b60606111a76115fd565b610949838380806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250612fa392505050565b60606108e2612e5b565b6111f63361151c565b61122585858585857f000000000000000000000000000000000000000000000000000000000000000033613288565b505050505050565b606081806001600160401b0381111561124857611248615023565b604051908082528060200260200182016040528015611271578160200160208202803683370190505b509150600080516020615e8f83398151915260005b8281101561130b578160008787848181106112a3576112a3615755565b90506020020160208101906112b89190615279565b6001600160a01b03908116825260208201929092526040016000205485519116908590839081106112eb576112eb615755565b6001600160a01b0390921660209283029190910190910152600101611286565b50505092915050565b9055565b6000610949836001600160a01b0384166132d7565b81518151606091908082016001600160401b0381111561134f5761134f615023565b604051908082528060200260200182016040528015611378578160200160208202803683370190505b50925060005b828110156113d25785818151811061139857611398615755565b60200260200101518482815181106113b2576113b2615755565b6001600160a01b039092166020928302919091019091015260010161137e565b60005b8281101561142d578581815181106113ef576113ef615755565b602002602001015185838151811061140957611409615755565b6001600160a01b0390921660209283029190910190910152600191820191016113d5565b5050505092915050565b6001600160a01b03811660009081526001830160205260408120541515610949565b600061099b836114698585613326565b9250829055565b6000815160000361148357506000919050565b60005b600183510381101561150657600181015b83518110156114fd578381815181106114b2576114b2615755565b60200260200101516001600160a01b03168483815181106114d5576114d5615755565b60200260200101516001600160a01b0316036114f5575060019392505050565b600101611497565b50600101611486565b50600092915050565b6060600061094983613345565b61152581612f6b565b600003611555576000356001600160e01b0319166003604051620f948f60ea1b8152600401610bc592919061579c565b50565b61156a61156488615681565b826133a1565b50600061157e61157989615681565b6134a0565b90506115f361158c89615681565b888888886115df8961159f8960006135df565b60405161190160f01b6020820152602281018390526042810182905260009060620160405160208183030381529060405280519060200120905092915050565b6115ee8a61159f8a60016135df565b613618565b5050505050505050565b33301461162b576000356001600160e01b0319166040516307337e1960e41b8152600401610bc591906155f1565b565b6060611639838361132d565b61164281611b06565b82518551811480156116545750845181145b61167f576000356001600160e01b0319166040516306b5667560e21b8152600401610bc591906155f1565b806001600160401b0381111561169757611697615023565b6040519080825280602002602001820160405280156116c0578160200160208202803683370190505b509250806000036116d157506119a1565b604080518082019091526000808252602082018190527f546f6b46ab35b030b6816596b352aef78857377176c8b24baa2046a62cf1998c91600080516020615e8f83398151915291600080516020615eaf83398151915291600080516020615e6f833981519152919081908190815b89811015611922578d818151811061175a5761175a615755565b602002602001015194508c818151811061177657611776615755565b6020026020010151935061178985612af6565b61179284612af6565b8e81815181106117a4576117a4615755565b60200260200101516001600160601b03166000036117e3576000356001600160e01b031916604051637f11b8a360e11b8152600401610bc591906155f1565b6117ed8986611437565b806117fd57506117fd8985611437565b8061180d575061180d8786611437565b8061181d575061181d8785611437565b158c828151811061183057611830615755565b6020026020010190151590811515815250508b818151811061185457611854615755565b60200260200101511561191a5761186b8986611318565b506118768785611318565b506001600160a01b03848116600081815260208b90526040902080546001600160a01b0319169288169290921790915582528e518f90829081106118bc576118bc615755565b6020908102919091018101516001600160601b03169083018190526118e190846155a9565b6001600160a01b038087166000908152602089815260409091208551918601516001600160601b0316600160a01b029190921617905592505b600101611740565b5061193b600080516020615ecf83398151915283611459565b5061195a635ebae8a060e01b8d8d604051602001610d9b9291906157ca565b7f897810999654e525e272b5909785c4d0ceaee1bbf9c87d9091a37558b0423b788b8f8f8f60405161198f94939291906157f8565b60405180910390a15050505050505050505b509392505050565b60006119b5600061387d565b905060006040518060c001604052808381526020018a8152602001898980806020026020016040519081016040528093929190818152602001838360200280828437600092018290525093855250505060208083018a905260408084018a9052606090930188905282518b820281810183019094528b81529394509092611a6692611a5f928d918d9182919085019084908082843760009201919091525060019250612177915050565b839061392d565b9050611a7d60025482613a1f90919063ffffffff16565b6000611a88826134a0565b6000858152600080516020615def83398151915260205260409020600181018290556006018c9055905080847f771d78ae9e5fca95a532fb0971d575d0ce9b59d14823c063e08740137e0e0eca84611adf87613ac0565b878a604051611af1949392919061599a565b60405180910390a35050505050505050505050565b611b0f81611470565b15611555576000356001600160e01b031916604051630d697db160e11b8152600401610bc591906155f1565b600081611b4781611b06565b6000611b60600080516020615eaf8339815191526124e6565b9050600080516020615e6f83398151915260005b82811015611bd957816000878381518110611b9157611b91615755565b6020908102919091018101516001600160a01b0316825281019190915260400160002054611bcf90600160a01b90046001600160601b0316866155a9565b9450600101611b74565b50505050919050565b6000611bf061157988615681565b6020808901356000908152600180835260408083208c35845290935291902001549091508114611c5f576020808801356000908152600180835260408083208b3584529093529082902001549051632bee7fdb60e21b8152610bc5918391600401918252602082015260400190565b611c8d611c6b88615681565b87878787611c7e8861159f8960006135df565b6115ee8961159f8a60016135df565b50505050505050565b60008281526001602090815260408083208484529091528120600481015460058201546060938493849390929091611cce82846155a9565b9050806001600160401b03811115611ce857611ce8615023565b604051908082528060200260200182016040528015611d11578160200160208202803683370190505b509550806001600160401b03811115611d2c57611d2c615023565b604051908082528060200260200182016040528015611d7757816020015b6040805160608101825260008082526020808301829052928201528252600019909201910181611d4a5790505b509450806001600160401b03811115611d9257611d92615023565b604051908082528060200260200182016040528015611dbb578160200160208202803683370190505b50965060005b83811015611f10576000878281518110611ddd57611ddd615755565b60200260200101906001811115611df657611df6614d9e565b90816001811115611e0957611e09614d9e565b90525060008a81526001602090815260408083208c845290915281206004870180546007909201929184908110611e4257611e42615755565b60009182526020808320909101546001600160a01b0316835282810193909352604091820190208151606081018352815460ff16815260018201549381019390935260020154908201528651879083908110611ea057611ea0615755565b6020026020010181905250846004018181548110611ec057611ec0615755565b9060005260206000200160009054906101000a90046001600160a01b0316888281518110611ef057611ef0615755565b6001600160a01b0390921660209283029190910190910152600101611dc1565b5060005b8281101561207357600187611f2986846155a9565b81518110611f3957611f39615755565b60200260200101906001811115611f5257611f52614d9e565b90816001811115611f6557611f65614d9e565b90525060008a81526001602090815260408083208c845290915281206005870180546007909201929184908110611f9e57611f9e615755565b60009182526020808320909101546001600160a01b0316835282810193909352604091820190208151606081018352815460ff168152600182015493810193909352600201549082015286611ff386846155a9565b8151811061200357612003615755565b602002602001018190525084600501818154811061202357612023615755565b6000918252602090912001546001600160a01b03168861204386846155a9565b8151811061205357612053615755565b6001600160a01b0390921660209283029190910190910152600101611f14565b50505050509250925092565b60608161208b81611b06565b8251806001600160401b038111156120a5576120a5615023565b6040519080825280602002602001820160405280156120ce578160200160208202803683370190505b509250600080516020615e0f83398151915260005b82811015611bd95761211786828151811061210057612100615755565b602002602001015183612b5c90919063ffffffff16565b85828151811061212957612129615755565b911515602092830291909101909101526001016120e3565b600083815260016020908152604080832085845282528083206001600160a01b038516845260080190915281205460ff16610893565b606082516001600160401b0381111561219257612192615023565b6040519080825280602002602001820160405280156121bb578160200160208202803683370190505b50905060005b83518110156122ca57600360008583815181106121e0576121e0615755565b602002602001015160038111156121f9576121f9614d9e565b600381111561220a5761220a614d9e565b815260200190815260200160002060009054906101000a90046001600160a01b031682828151811061223e5761223e615755565b60200260200101906001600160a01b031690816001600160a01b031681525050828015612296575060006001600160a01b031682828151811061228357612283615755565b60200260200101516001600160a01b0316145b156122c2576000356001600160e01b03191660405163053265f160e01b8152600401610bc591906155f1565b6001016121c1565b5092915050565b600061232f6123206122e660408a018a615a88565b8080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525060019250612177915050565b61232989615ad1565b9061392d565b9050600061233c826134a0565b60008080526001602081815285518352600080516020615def83398151915290526040909120015490915081146123b95760008080526001602081815284518352600080516020615def833981519152905260409182902001549051632bee7fdb60e21b8152610bc5918391600401918252602082015260400190565b60006123cc6123c78a615ad1565b613ac0565b905061080b83898989896123e58a61159f8960006135df565b6115ee8b61159f8a60016135df565b60608161240081611b06565b8251806001600160401b0381111561241a5761241a615023565b604051908082528060200260200182016040528015612443578160200160208202803683370190505b5092508060000361245457506124e0565b600080516020615e0f83398151915260006314d72edb60e21b815b848110156124da5787818151811061248957612489615755565b6020026020010151925061249c836127ee565b6124a68383613bf7565b6124b08484611318565b8782815181106124c2576124c2615755565b9115156020928302919091019091015260010161246f565b50505050505b50919050565b600061099b825490565b6124f861499a565b8760000361252c576000356001600160e01b03191660004660405163092048d160e11b8152600401610bc593929190615b9b565b60006125378961387d565b90506040518060e001604052808281526020018a815260200189815260200188815260200187815260200186815260200185815250915061258360025483613a1f90919063ffffffff16565b600061258e836134a0565b60008b81526001602081815260408084208785529091529091209081018290556006018a9055905080828b7fa57d40f1496988cf60ab7c9d5ba4ff83647f67d3898d441a3aaf21b651678fd986886040516125ea929190615bbd565b60405180910390a45050979650505050505050565b4682602001511461263857602082015160405163092048d160e11b8152610bc5916001600160e01b031960003516914690600401615b9b565b6000612643836134a0565b60208085015160009081526001808352604080832088518452909352919020015490915081146126b257602080840151600090815260018083526040808320875184529093529082902001549051632bee7fdb60e21b8152610bc5918391600401918252602082015260400190565b60006126bc613d8a565b90506000816126c9613d94565b6126d391906155bc565b6126de9060016155a9565b60408051606081018252600080825260208201819052918101919091529091506115f3868685858b866127108e6110a9565b613d9e565b6000825480156122ca57828102915080820483146122ca57634e487b7160005260116020526024601cfd5b60005b82518110156127e957306001600160a01b031682828151811061276857612768615755565b60200260200101516001600160a01b0316036127a5576000356001600160e01b03191660405163053265f160e01b8152600401610bc591906155f1565b6127e18382815181106127ba576127ba615755565b60200260200101518383815181106127d4576127d4615755565b60200260200101516140e7565b600101612743565b505050565b806001600160a01b03163b60000361155557604051630bfc64a360e21b81526001600160a01b0382166004820152602401610bc5565b807fdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb600084600d81111561285a5761285a614d9e565b60ff168152602081019190915260400160002080546001600160a01b0319166001600160a01b03928316179055811682600d81111561289b5761289b614d9e565b6040517f865d1c228a8ea13709cfe61f346f7ff67f1bbd4a18ff31ad3e7147350d317c5990600090a35050565b600080825460ff1660048111156128e1576128e1614d9e565b1480156128f2575042826006015411155b905080156111675760018201546040517f58f98006a7f2f253f8ae8f8b7cec9008ca05359633561cd7c22f3005682d4a5590600090a260005b60048301548110156129de5782600801600084600401838154811061295257612952615755565b60009182526020808320909101546001600160a01b031683528201929092526040018120805460ff19169055600484018054600786019291908490811061299b5761299b615755565b60009182526020808320909101546001600160a01b031683528201929092526040018120805460ff1916815560018181018390556002909101919091550161292b565b5060005b6005830154811015612a9557826008016000846005018381548110612a0957612a09615755565b60009182526020808320909101546001600160a01b031683528201929092526040018120805460ff191690556005840180546007860192919084908110612a5257612a52615755565b60009182526020808320909101546001600160a01b031683528201929092526040018120805460ff191681556001818101839055600290910191909155016129e2565b50815460ff191682556000600183018190556002830181905560038301819055612ac39060048401906149d7565b612ad16005830160006149d7565b60006006830155919050565b60606108e2600080516020615eaf83398151915261150f565b612aff8161417a565b6001600160a01b0381163f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a4708114610bd857604051633c88494760e01b81526001600160a01b038316600482015260248101829052604401610bc5565b6000610949836001600160a01b0384166141af565b6000612b8a600080516020615e0f83398151915261150f565b80519091506000819003612b9e5750505050565b6000816001600160401b03811115612bb857612bb8615023565b604051908082528060200260200182016040528015612be1578160200160208202803683370190505b5090506000826001600160401b03811115612bfe57612bfe615023565b604051908082528060200260200182016040528015612c3157816020015b6060815260200190600190039081612c1c5790505b50905060008686604051602001612c49929190615be7565b604051602081830303815290604052905060005b84811015612d1f57858181518110612c7757612c77615755565b60200260200101516001600160a01b031682604051612c969190615c18565b6000604051808303816000865af19150503d8060008114612cd3576040519150601f19603f3d011682016040523d82523d6000602084013e612cd8565b606091505b50858381518110612ceb57612ceb615755565b60200260200101858481518110612d0457612d04615755565b60209081029190910101919091529015159052600101612c5d565b507fc0b07a27e66788f39cc91405f012f34066b16f31b4bda9438c52f2dae0cc5b6381868585604051612d559493929190615c34565b60405180910390a150505050505050565b60008082841115612d98576000356001600160e01b0319166040516387f6f09560e01b8152600401610bc591906155f1565b600080516020615e4f833981519152549150612dc0600080516020615e2f8339815191525490565b9050612dd9600080516020615e4f833981519152859055565b612df0600080516020615e2f833981519152849055565b8284612e1b7f92872d32822c9d44b36a2537d3e0d4c46fc4de1ce154ccfaed560a8a58445f1d6142a2565b60408051868152602081018690527f976f8a9c5bdf8248dec172376d6e2b80a8e3df2f0328e381c6db8e1cf138c0f8910160405180910390a49250929050565b60606108e27f546f6b46ab35b030b6816596b352aef78857377176c8b24baa2046a62cf1998c61150f565b8051606090806001600160401b03811115612ea357612ea3615023565b604051908082528060200260200182016040528015612ecc578160200160208202803683370190505b509150600080516020615e6f83398151915260005b8281101561102e57816000868381518110612efe57612efe615755565b60200260200101516001600160a01b03166001600160a01b0316815260200190815260200160002060000160149054906101000a90046001600160601b03166001600160601b0316848281518110612f5857612f58615755565b6020908102919091010152600101612ee1565b6001600160a01b03166000908152600080516020615e6f8339815191526020526040902054600160a01b90046001600160601b031690565b606081612faf81611b06565b8251806001600160401b03811115612fc957612fc9615023565b604051908082528060200260200182016040528015612ff2578160200160208202803683370190505b5092508060000361300357506124e0565b60408051808201909152600080825260208201819052600080516020615e8f833981519152917f546f6b46ab35b030b6816596b352aef78857377176c8b24baa2046a62cf1998c91600080516020615eaf83398151915291600080516020615e6f833981519152919081908190815b89811015613208578c818151811061308c5761308c615755565b6020908102919091018101516001600160a01b038082166000908152928c9052604090922054909116955093506130c28561417a565b6130cb8461417a565b6001600160a01b0385811660009081526020888152604091829020825180840190935254808416808452600160a01b9091046001600160601b0316918301919091529093509085161461313f576000356001600160e01b03191660405163053265f160e01b8152600401610bc591906155f1565b6131498785611437565b801561315a575061315a8886611437565b8c828151811061316c5761316c615755565b6020026020010190151590811515815250508b818151811061319057613190615755565b602002602001015115613200576131a78886612b5c565b506131b28785612b5c565b506001600160a01b03808516600090815260208b8152604080832080546001600160a01b03191690559288168252888152918120558201516131fd906001600160601b0316846155a9565b92505b600101613072565b50613221600080516020615ecf833981519152836142bd565b5061324063c48549de60e01b8d8d604051602001610d9b9291906157ca565b7fdf3dcd7987202f64648f3acdbf12401e3a2bb23e77e19f99826b5475cbb863698b8d604051613271929190615c81565b60405180910390a150505050505050505050919050565b61329061499a565b6132a261329c89615ad1565b836142cd565b905060006132b26123c78a615ad1565b90506132cb82898989896123e58a61159f8960006135df565b50979650505050505050565b600081815260018301602052604081205461331e5750815460018181018455600084815260208082209093018490558454848252828601909352604090209190915561099b565b50600061099b565b815481018181101561099b57634e487b7160005260116020526024601cfd5b60608160000180548060200260200160405190810160405280929190818152602001828054801561339557602002820191906000526020600020905b815481526020019060010190808311613381575b50505050509050919050565b60208201516000908082036133dc576000356001600160e01b03191660004660405163092048d160e11b8152600401610bc593929190615b9b565b6002546133ea908590613a1f565b60006133f5856134a0565b90506134008261387d565b6000838152600160208181526040808420858552909152918290209188015190820184905560069091015592508451831461345c576000356001600160e01b03191660405163d4cec26960e01b8152600401610bc591906155f1565b8083837fa57d40f1496988cf60ab7c9d5ba4ff83647f67d3898d441a3aaf21b651678fd98888604051613490929190615bbd565b60405180910390a4505092915050565b6080810151606082015160a083015151600092919083906001600160401b038111156134ce576134ce615023565b6040519080825280602002602001820160405280156134f7578160200160208202803683370190505b5060c086015190915060005b8251811015613556578660a00151818151811061352257613522615755565b60200260200101518051906020012083828151811061354357613543615755565b6020908102919091010152600101613503565b50604080517fd051578048e6ff0bbc9fca3b65a42088dbde10f36ca841de566711087ad9b08a8152875160208083019190915280890151828401529790910151606082015283518702938701939093206080840152835186029386019390932060a0830152805185029085012060c082015281518402919093012060e083015250610100902090565b604080517fd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2815260208101939093528201526060902090565b841580159061362657508483145b613651576000356001600160e01b0319166040516306b5667560e21b8152600401610bc591906155f1565b600061365b613d8a565b9050600081613668613d94565b61367291906155bc565b61367d9060016155a9565b9050600080366000805b89811015613841578a8a828181106136a1576136a1615755565b606002919091019350600090508d8d838181106136c0576136c0615755565b90506020020160208101906136d59190615ca6565b60018111156136e6576136e6614d9e565b036137125761370b896136fc6020860186615cd2565b856020013586604001356143cd565b9350613789565b60018d8d8381811061372657613726615755565b905060200201602081019061373b9190615ca6565b600181111561374c5761374c614d9e565b036137625761370b886136fc6020860186615cd2565b6000356001600160e01b031916604051630612418f60e11b8152600401610bc591906155f1565b836001600160a01b0316856001600160a01b0316106137c9576000356001600160e01b031916604051635d3dcd3160e01b8152600401610bc591906155f1565b83945060006137d7856110a9565b9050801561383857600192506138268f8f8f858181106137f9576137f9615755565b905060200201602081019061380e9190615ca6565b8a8a89613820368b90038b018b615ced565b87613d9e565b15613838575050505050505050611c8d565b50600101613687565b508061386e576000356001600160e01b03191660405163726b3acb60e01b8152600401610bc591906155f1565b50505050505050505050505050565b600081815260208190526040812054908190036138ac5750600090815260208190526040902060019081905590565b60008281526001602090815260408083208484529091528120906138cf826128c8565b905080613926576000825460ff1660048111156138ee576138ee614d9e565b0361390c5760405163757a436360e01b815260040160405180910390fd5b600084815260208190526040902080546001019081905592505b5050919050565b61393561499a565b82518152602080840151604080840191909152600091830191909152830151516001600160401b0381111561396c5761396c615023565b604051908082528060200260200182016040528015613995578160200160208202803683370190505b5060608083019190915283015160808083019190915283015160a08083019190915283015160c082015260005b8360400151518110156122ca578281815181106139e1576139e1615755565b6020026020010151826060015182815181106139ff576139ff615755565b6001600160a01b03909216602092830291909101909101526001016139c2565b6000826060015151118015613a3d5750816080015151826060015151145b8015613a5257508160a0015151826060015151145b8015613a6757508160c0015151826060015151145b613a92576000356001600160e01b0319166040516306b5667560e21b8152600401610bc591906155f1565b613a9c81426155a9565b82604001511115610bd85760405163ad89be9d60e01b815260040160405180910390fd5b60608101516040820151608083015151600092919083906001600160401b03811115613aee57613aee615023565b604051908082528060200260200182016040528015613b17578160200160208202803683370190505b5060a086015190915060005b8251811015613b765786608001518181518110613b4257613b42615755565b602002602001015180519060200120838281518110613b6357613b63615755565b6020908102919091010152600101613b23565b50604080517f1463f426c05aff2c1a7a0957a71c9898bc8b47142540538e79ee25ee911413508152875160208083019190915297880151918101919091528351870293870193909320606084015283518602938601939093206080830152805185029085012060a082015281518402919093012060c08301525060e0902090565b600081604051602401613c0a91906155f1565b60408051601f198184030181529181526020820180516001600160e01b03166301ffc9a760e01b1790525190915060009081906001600160a01b03861690613c53908590615c18565b600060405180830381855afa9150503d8060008114613c8e576040519150601f19603f3d011682016040523d82523d6000602084013e613c93565b606091505b509150915081613d5557846001600160a01b031683604051602401613cb89190615d4d565b60408051601f198184030181529181526020820180516001600160e01b03166325da93a560e11b17905251613ced9190615c18565b600060405180830381855afa9150503d8060008114613d28576040519150601f19603f3d011682016040523d82523d6000602084013e613d2d565b606091505b50909250905081613d5557838560405163069d427960e11b8152600401610bc5929190615d60565b80806020019051810190613d699190615d83565b6106c757838560405163069d427960e11b8152600401610bc5929190615d60565b60006108e2610b1b565b60006108e2610ed5565b60208088015188516000828152600184526040808220838352909452928320613dc6816128c8565b15613dd75760019350505050610776565b6020808c015160009081529081905260409020548214613e18576000356001600160e01b03191660405163d4cec26960e01b8152600401610bc591906155f1565b6000815460ff166004811115613e3057613e30614d9e565b14613e4e576040516322de95ff60e21b815260040160405180910390fd5b6001600160a01b038716600090815260088201602052604090205460ff1615613e955760405163025fd59560e41b81526001600160a01b0388166004820152602401610bc5565b6001600160a01b03871660009081526008820160209081526040909120805460ff19166001179055860151151580613ed05750604086015115155b80613ede5750855160ff1615155b15613f25576001600160a01b03871660009081526007820160209081526040918290208851815460ff191660ff909116178155908801516001820155908701516002909101555b866001600160a01b031681600101547f1203f9e81c814a35f5f4cc24087b2a24c6fb7986a9f1406b68a9484882c93a238c88604051613f65929190615da5565b60405180910390a3600080808c6001811115613f8357613f83614d9e565b03613fd8576004830180546001810182556000918252602082200180546001600160a01b0319166001600160a01b038c16179055600384018054899290613fcb9084906155a9565b925050819055915061403d565b60018c6001811115613fec57613fec614d9e565b03613762576005830180546001810182556000918252602082200180546001600160a01b0319166001600160a01b038c161790556002840180548992906140349084906155a9565b92505081905590505b8a821061409157825460ff19166001908117845580840154604051919750907f5c819725ea53655a3b898f3df59b66489761935454e9212ca1e5ebd759953d0b90600090a261408c838e6143f5565b6140d7565b8981106140d757825460ff19166003178355600180840154604051919750907f55295d4ce992922fa2e5ffbf3a3dcdb367de0a15e125ace083456017fd22060f90600090a25b5050505050979650505050505050565b80600360008460038111156140fe576140fe614d9e565b600381111561410f5761410f614d9e565b8152602081019190915260400160002080546001600160a01b0319166001600160a01b03928316179055811682600381111561414d5761414d614d9e565b6040517f356c8c57e9e84b99b1cb58b13c985b2c979f78cbdf4d0fa70fe2a98bb09a099d90600090a35050565b6001600160a01b038116611555576000356001600160e01b03191660405163104c66df60e31b8152600401610bc591906155f1565b600081815260018301602052604081205480156142985760006141d36001836155bc565b85549091506000906141e7906001906155bc565b905081811461424c57600086600001828154811061420757614207615755565b906000526020600020015490508087600001848154811061422a5761422a615755565b6000918252602080832090910192909255918252600188019052604090208390555b855486908061425d5761425d615db3565b60019003818190600052602060002001600090559055856001016000868152602001908152602001600020600090556001935050505061099b565b600091505061099b565b60006142ac825490565b9050611167826113148360016155a9565b600061099b836114698585614462565b6142d561499a565b6142ee6142e784604001516001612177565b849061392d565b905061430560025482613a1f90919063ffffffff16565b6000614310826134a0565b9050600061431e600061387d565b6000818152600080516020615def83398151915260209081526040909120908701516001820185905560069091015590508251811461437e576000356001600160e01b03191660405163d4cec26960e01b8152600401610bc591906155f1565b81817f771d78ae9e5fca95a532fb0971d575d0ce9b59d14823c063e08740137e0e0eca856143ab89613ac0565b89896040516143bd949392919061599a565b60405180910390a3505092915050565b60008060006143de8787878761448b565b915091506143eb81614578565b5095945050505050565b6143fe8161472e565b15610bd857815460ff1916600217825560008061441a83614748565b9150915083600101547fe134987599ae266ec90edeff1b26125b287dbb57b10822649432d1bb26537fba8383604051614454929190615dc9565b60405180910390a250505050565b600082548281101561448157634e487b7160005260116020526024601cfd5b9190910392915050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156144c2575060009050600361456f565b8460ff16601b141580156144da57508460ff16601c14155b156144eb575060009050600461456f565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa15801561453f573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b0381166145685760006001925092505061456f565b9150600090505b94509492505050565b600081600481111561458c5761458c614d9e565b036145945750565b60018160048111156145a8576145a8614d9e565b036145f55760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610bc5565b600281600481111561460957614609614d9e565b036146565760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610bc5565b600381600481111561466a5761466a614d9e565b036146c25760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610bc5565b60048160048111156146d6576146d6614d9e565b036115555760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202776272076616c604482015261756560f01b6064820152608401610bc5565b600081602001516000148061099b57505060200151461490565b6060806147548361472e565b61478657602083015160405163092048d160e11b8152610bc5916001600160e01b031960003516914690600401615b9b565b8260600151516001600160401b038111156147a3576147a3615023565b6040519080825280602002602001820160405280156147cc578160200160208202803683370190505b5091508260600151516001600160401b038111156147ec576147ec615023565b60405190808252806020026020018201604052801561481f57816020015b606081526020019060019003908161480a5790505b50905060005b836060015151811015614994578360c00151818151811061484857614848615755565b60200260200101515a1161487b5761485f846134a0565b6040516307aec4ab60e21b8152600401610bc591815260200190565b8360600151818151811061489157614891615755565b60200260200101516001600160a01b0316846080015182815181106148b8576148b8615755565b60200260200101518560c0015183815181106148d6576148d6615755565b6020026020010151908660a0015184815181106148f5576148f5615755565b602002602001015160405161490a9190615c18565b600060405180830381858888f193505050503d8060008114614948576040519150601f19603f3d011682016040523d82523d6000602084013e61494d565b606091505b5084838151811061496057614960615755565b6020026020010184848151811061497957614979615755565b60209081029190910101919091529015159052600101614825565b50915091565b6040518060e00160405280600081526020016000815260200160008152602001606081526020016060815260200160608152602001606081525090565b508054600082559060005260206000209081019061155591905b80821115614a0557600081556001016149f1565b5090565b600060e082840312156124e057600080fd5b60008083601f840112614a2d57600080fd5b5081356001600160401b03811115614a4457600080fd5b6020830191508360208260051b8501011115610f2157600080fd5b60008083601f840112614a7157600080fd5b5081356001600160401b03811115614a8857600080fd5b602083019150836020606083028501011115610f2157600080fd5b600080600080600060608688031215614abb57600080fd5b85356001600160401b0380821115614ad257600080fd5b614ade89838a01614a09565b96506020880135915080821115614af457600080fd5b614b0089838a01614a1b565b90965094506040880135915080821115614b1957600080fd5b50614b2688828901614a5f565b969995985093965092949392505050565b60008060008060008060608789031215614b5057600080fd5b86356001600160401b0380821115614b6757600080fd5b614b738a838b01614a1b565b90985096506020890135915080821115614b8c57600080fd5b614b988a838b01614a1b565b90965094506040890135915080821115614bb157600080fd5b50614bbe89828a01614a1b565b979a9699509497509295939492505050565b600081518084526020808501945080840160005b83811015614c02578151151587529582019590820190600101614be4565b509495945050505050565b6020815260006109496020830184614bd0565b600080600080600080600080600060a08a8c031215614c3e57600080fd5b8935985060208a01356001600160401b0380821115614c5c57600080fd5b614c688d838e01614a1b565b909a50985060408c0135915080821115614c8157600080fd5b614c8d8d838e01614a1b565b909850965060608c0135915080821115614ca657600080fd5b614cb28d838e01614a1b565b909650945060808c0135915080821115614ccb57600080fd5b50614cd88c828d01614a1b565b915080935050809150509295985092959850929598565b60008060208385031215614d0257600080fd5b82356001600160401b03811115614d1857600080fd5b614d2485828601614a1b565b90969095509350505050565b600081518084526020808501945080840160005b83811015614c025781516001600160a01b031687529582019590820190600101614d44565b6020815260006109496020830184614d30565b60008060408385031215614d8f57600080fd5b50508035926020909101359150565b634e487b7160e01b600052602160045260246000fd5b60028110614dc457614dc4614d9e565b9052565b60006060808352614ddb81840187614d30565b83810360208581019190915286518083528782019282019060005b81811015614e1957614e09838651614db4565b9383019391830191600101614df6565b505060409250858103838701528087518083528383019150838901925060005b81811015614e69578351805160ff1684528581015186850152860151868401529284019291860191600101614e39565b50909a9950505050505050505050565b80356001600160a01b038116811461116757600080fd5b600080600060608486031215614ea557600080fd5b8335925060208401359150614ebc60408501614e79565b90509250925092565b600080600080600060608688031215614edd57600080fd5b85356001600160401b0380821115614ef457600080fd5b9087019060c0828a031215614f0857600080fd5b90955060208701359080821115614af457600080fd5b600060208284031215614f3057600080fd5b5035919050565b80356002811061116757600080fd5b60008060008060008060008060008060c08b8d031215614f6557600080fd5b8a35995060208b01356001600160401b0380821115614f8357600080fd5b614f8f8e838f01614a1b565b909b50995060408d0135915080821115614fa857600080fd5b614fb48e838f01614a1b565b909950975060608d0135915080821115614fcd57600080fd5b614fd98e838f01614a1b565b909750955060808d0135915080821115614ff257600080fd5b50614fff8d828e01614a1b565b9094509250615012905060a08c01614f37565b90509295989b9194979a5092959850565b634e487b7160e01b600052604160045260246000fd5b60405160e081016001600160401b038111828210171561505b5761505b615023565b60405290565b60405160c081016001600160401b038111828210171561505b5761505b615023565b604051601f8201601f191681016001600160401b03811182821017156150ab576150ab615023565b604052919050565b60006001600160401b038211156150cc576150cc615023565b5060051b60200190565b600082601f8301126150e757600080fd5b813560206150fc6150f7836150b3565b615083565b82815260059290921b8401810191818101908684111561511b57600080fd5b8286015b84811015615144578035600481106151375760008081fd5b835291830191830161511f565b509695505050505050565b600082601f83011261516057600080fd5b813560206151706150f7836150b3565b82815260059290921b8401810191818101908684111561518f57600080fd5b8286015b84811015615144576151a481614e79565b8352918301918301615193565b600080604083850312156151c457600080fd5b82356001600160401b03808211156151db57600080fd5b6151e7868387016150d6565b935060208501359150808211156151fd57600080fd5b5061520a8582860161514f565b9150509250929050565b6000806040838503121561522757600080fd5b8235915061523760208401614e79565b90509250929050565b8035600e811061116757600080fd5b6000806040838503121561526257600080fd5b61526b83615240565b915061523760208401614e79565b60006020828403121561528b57600080fd5b61094982614e79565b60008060008060008060008060008060c08b8d0312156152b357600080fd5b8a35995060208b0135985060408b01356001600160401b03808211156152d857600080fd5b6152e48e838f01614a1b565b909a50985060608d01359150808211156152fd57600080fd5b6153098e838f01614a1b565b909850965060808d013591508082111561532257600080fd5b61532e8e838f01614a1b565b909650945060a08d013591508082111561534757600080fd5b506153548d828e01614a1b565b915080935050809150509295989b9194979a5092959850565b6000806040838503121561538057600080fd5b82356001600160401b0381111561539657600080fd5b6153a285828601614a09565b92505061523760208401614f37565b60a08101600587106153c5576153c5614d9e565b95815260208101949094526040840192909252606083015260809091015290565b6000602082840312156153f857600080fd5b81356001600160401b0381111561540e57600080fd5b6108938482850161514f565b600081518084526020808501945080840160005b83811015614c025781518752958201959082019060010161542e565b60608152600061545d6060830186614d30565b828103602084015261546f8186614d30565b90508281036040840152615483818561541a565b9695505050505050565b602081526000610949602083018461541a565b6000602082840312156154b257600080fd5b61094982615240565b60006154c96150f7846150b3565b8381529050602080820190600585901b8401868111156154e857600080fd5b845b8181101561557b5780356001600160401b038082111561550a5760008081fd5b8188019150601f8a818401126155205760008081fd5b82358281111561553257615532615023565b615543818301601f19168801615083565b92508083528b8782860101111561555c57600091508182fd5b80878501888501376000908301870152508552509282019282016154ea565b505050509392505050565b60006109493684846154bb565b634e487b7160e01b600052601160045260246000fd5b8082018082111561099b5761099b615593565b8181038181111561099b5761099b615593565b6000826155ec57634e487b7160e01b600052601260045260246000fd5b500490565b6001600160e01b031991909116815260200190565b600082601f83011261561757600080fd5b813560206156276150f7836150b3565b82815260059290921b8401810191818101908684111561564657600080fd5b8286015b84811015615144578035835291830191830161564a565b600082601f83011261567257600080fd5b610949838335602085016154bb565b600060e0823603121561569357600080fd5b61569b615039565b82358152602083013560208201526040830135604082015260608301356001600160401b03808211156156cd57600080fd5b6156d93683870161514f565b606084015260808501359150808211156156f257600080fd5b6156fe36838701615606565b608084015260a085013591508082111561571757600080fd5b61572336838701615661565b60a084015260c085013591508082111561573c57600080fd5b5061574936828601615606565b60c08301525092915050565b634e487b7160e01b600052603260045260246000fd5b808202811582820484141761099b5761099b615593565b60208101600e831061579657615796614d9e565b91905290565b6001600160e01b03198316815260408101600983106157bd576157bd614d9e565b8260208301529392505050565b6040815260006157dd6040830185614d30565b82810360208401526157ef8185614bd0565b95945050505050565b60808152600061580b6080830187614bd0565b82810360208481019190915286518083528782019282019060005b8181101561584b5784516001600160601b031683529383019391830191600101615826565b5050848103604086015261585f8188614d30565b9250505082810360608401526107768185614d30565b60005b83811015615890578181015183820152602001615878565b50506000910152565b600081518084526158b1816020860160208601615875565b601f01601f19169290920160200192915050565b600081518084526020808501808196508360051b8101915082860160005b8581101561590d5782840389526158fb848351615899565b988501989350908401906001016158e3565b5091979650505050505050565b8051825260208101516020830152604081015160408301526000606082015160e0606085015261594d60e0850182614d30565b905060808301518482036080860152615966828261541a565b91505060a083015184820360a086015261598082826158c5565b91505060c083015184820360c08601526157ef828261541a565b6080815260006159ad608083018761591a565b60208681850152838203604085015260c08201865183528187015182840152604087015160c0604085015281815180845260e0860191508483019350600092505b80831015615a1e57835160048110615a0857615a08614d9e565b82529284019260019290920191908401906159ee565b50606089015193508481036060860152615a38818561541a565b935050505060808601518282036080840152615a5482826158c5565b91505060a086015182820360a0840152615a6e828261541a565b93505050506157ef60608301846001600160a01b03169052565b6000808335601e19843603018112615a9f57600080fd5b8301803591506001600160401b03821115615ab957600080fd5b6020019150600581901b3603821315610f2157600080fd5b600060c08236031215615ae357600080fd5b615aeb615061565b823581526020830135602082015260408301356001600160401b0380821115615b1357600080fd5b615b1f368387016150d6565b60408401526060850135915080821115615b3857600080fd5b615b4436838701615606565b60608401526080850135915080821115615b5d57600080fd5b615b6936838701615661565b608084015260a0850135915080821115615b8257600080fd5b50615b8f36828601615606565b60a08301525092915050565b6001600160e01b03199390931683526020830191909152604082015260600190565b604081526000615bd0604083018561591a565b905060018060a01b03831660208301529392505050565b6001600160e01b0319831681528151600090615c0a816004850160208701615875565b919091016004019392505050565b60008251615c2a818460208701615875565b9190910192915050565b608081526000615c476080830187615899565b8281036020840152615c598187614d30565b90508281036040840152615c6d8186614bd0565b9050828103606084015261077681856158c5565b604081526000615c946040830185614bd0565b82810360208401526157ef8185614d30565b600060208284031215615cb857600080fd5b61094982614f37565b803560ff8116811461116757600080fd5b600060208284031215615ce457600080fd5b61094982615cc1565b600060608284031215615cff57600080fd5b604051606081018181106001600160401b0382111715615d2157615d21615023565b604052615d2d83615cc1565b815260208301356020820152604083013560408201528091505092915050565b6020815260006109496020830184615899565b6001600160e01b03199290921682526001600160a01b0316602082015260400190565b600060208284031215615d9557600080fd5b8151801515811461094957600080fd5b604081016157bd8285614db4565b634e487b7160e01b600052603160045260246000fd5b604081526000615ddc6040830185614bd0565b82810360208401526157ef81856158c556fea6eef7e35abe7026729641147f7915573c7e97b47efa546f5f6e3230263bcb495da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240ac1ff16a4f04f2a37a9ba5252a69baa100b460e517d1f8019c054a5ad698f9ffc55405a488814eaa0e2a685a0131142785b8d033d311c8c8244e34a7c12ca40f88547008e60f5748911f2e59feb3093b7e4c2e87b2dd69d61f112fcc932de8e38400683eb2cb350596d73644c0c89fe45f108600003457374f4ab3e87b4f3aa3d38c234075fde25875da8a6b7e36b58b86681d483271a99eeeee1d78e258a24d6924fe71b0c8b61aea02ca498b5f53b29bd95726278b1fe4eb791bb24a42644ca164736f6c6343000811000a5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240", - "deployedBytecode": "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", + "address": "0x8AaAD4782890eb879A0fC132A6AdF9E5eE708faF", + "args": "0x7d4c1d780000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000007e50000000000000000000000000000000000000000000000000000000000127500000000000000000000000000cee681c9108c42c710c6a8a949307d5f13c9f3ca00000000000000000000000000000000000000000000000000000000000001600000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000002c000000000000000000000000000000000000000000000000000000000000003600000000000000000000000000000000000000000000000000000000000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002e82d2b56f858f79deef11b160bfc4631873da2b000000000000000000000000bcb61783dd2403fe8cc9b89b27b1a9bb03d040cb000000000000000000000000b266bf53cf7eac4e2065a404598dcb0e15e9462c000000000000000000000000cc5fc5b6c8595f56306da736f6cd02ed9141c84a0000000000000000000000000000000000000000000000000000000000000004000000000000000000000000d24d87ddc1917165435b306aac68d99e0f49a3fa000000000000000000000000b033ba62ec622dc54d0abfe0254e79692147ca26000000000000000000000000087d08e3ba42e64e3948962dd1371f906d1278b900000000000000000000000052ec2e6bbce45afff8955da6410bb13812f4289f000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000005000000000000000000000000cee681c9108c42c710c6a8a949307d5f13c9f3ca0000000000000000000000006e19cf519b7b83f7ce719b6d30232485d9609d950000000000000000000000007fc81d20f7d1f53d0ea094fcbdd1b531b71225eb000000000000000000000000880c5da7bff9740464287ebfe381be1cccce4fea0000000000000000000000001ad54d61f47acbcba99fb6540a1694eb2f47ab95", + "ast": "", + "blockNumber": 26511796, + "bytecode": "0x608060405260405162000eed38038062000eed833981016040819052620000269162000429565b8282828281620000398282600062000053565b506200004790508262000085565b5050505050506200055c565b6200005e83620000f7565b6000825111806200006c5750805b1562000080576200007e838362000139565b505b505050565b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f620000c760008051602062000ea6833981519152546001600160a01b031690565b604080516001600160a01b03928316815291841660208301520160405180910390a1620000f48162000168565b50565b620001028162000206565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b606062000161838360405180606001604052806027815260200162000ec6602791396200029d565b9392505050565b6001600160a01b038116620001d35760405162461bcd60e51b815260206004820152602660248201527f455243313936373a206e65772061646d696e20697320746865207a65726f206160448201526564647265737360d01b60648201526084015b60405180910390fd5b8060008051602062000ea68339815191525b80546001600160a01b0319166001600160a01b039290921691909117905550565b620002118162000383565b620002755760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401620001ca565b807f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc620001e5565b6060620002aa8462000383565b620003075760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401620001ca565b600080856001600160a01b03168560405162000324919062000509565b600060405180830381855af49150503d806000811462000361576040519150601f19603f3d011682016040523d82523d6000602084013e62000366565b606091505b5090925090506200037982828662000392565b9695505050505050565b6001600160a01b03163b151590565b60608315620003a357508162000161565b825115620003b45782518084602001fd5b8160405162461bcd60e51b8152600401620001ca919062000527565b80516001600160a01b0381168114620003e857600080fd5b919050565b634e487b7160e01b600052604160045260246000fd5b60005b838110156200042057818101518382015260200162000406565b50506000910152565b6000806000606084860312156200043f57600080fd5b6200044a84620003d0565b92506200045a60208501620003d0565b60408501519092506001600160401b03808211156200047857600080fd5b818601915086601f8301126200048d57600080fd5b815181811115620004a257620004a2620003ed565b604051601f8201601f19908116603f01168101908382118183101715620004cd57620004cd620003ed565b81604052828152896020848701011115620004e757600080fd5b620004fa83602083016020880162000403565b80955050505050509250925092565b600082516200051d81846020870162000403565b9190910192915050565b60208152600082518060208401526200054881604085016020870162000403565b601f01601f19169190910160400192915050565b61093a806200056c6000396000f3fe6080604052600436106100595760003560e01c80633659cfe6146100705780634bb5274a146100905780634f1ef286146100a35780635c60da1b146100b65780638f283970146100e7578063f851a4401461010757610068565b366100685761006661011c565b005b61006661011c565b34801561007c57600080fd5b5061006661008b3660046106c7565b610136565b61006661009e3660046106f8565b610173565b6100666100b13660046107a8565b6101b8565b3480156100c257600080fd5b506100cb61021f565b6040516001600160a01b03909116815260200160405180910390f35b3480156100f357600080fd5b506100666101023660046106c7565b610250565b34801561011357600080fd5b506100cb610270565b610124610291565b61013461012f610326565b610330565b565b61013e61034f565b6001600160a01b0316330361016b5761016881604051806020016040528060008152506000610370565b50565b61016861011c565b61017b61034f565b6001600160a01b0316330361016b576000610194610326565b9050600080835160208501845af43d6000803e8080156101b3573d6000f35b3d6000fd5b6101c061034f565b6001600160a01b03163303610217576102128383838080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525060019250610370915050565b505050565b61021261011c565b600061022961034f565b6001600160a01b0316330361024557610240610326565b905090565b61024d61011c565b90565b61025861034f565b6001600160a01b0316330361016b576101688161039b565b600061027a61034f565b6001600160a01b031633036102455761024061034f565b61029961034f565b6001600160a01b031633036101345760405162461bcd60e51b815260206004820152604260248201527f5472616e73706172656e745570677261646561626c6550726f78793a2061646d60448201527f696e2063616e6e6f742066616c6c6261636b20746f2070726f78792074617267606482015261195d60f21b608482015260a4015b60405180910390fd5b60006102406103ef565b3660008037600080366000845af43d6000803e8080156101b3573d6000f35b600060008051602061089e8339815191525b546001600160a01b0316919050565b61037983610405565b6000825111806103865750805b15610212576103958383610445565b50505050565b7f7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f6103c461034f565b604080516001600160a01b03928316815291841660208301520160405180910390a161016881610471565b60006000805160206108be833981519152610361565b61040e81610508565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b606061046a83836040518060600160405280602781526020016108de60279139610588565b9392505050565b6001600160a01b0381166104d65760405162461bcd60e51b815260206004820152602660248201527f455243313936373a206e65772061646d696e20697320746865207a65726f206160448201526564647265737360d01b606482015260840161031d565b8060008051602061089e8339815191525b80546001600160a01b0319166001600160a01b039290921691909117905550565b61051181610663565b6105735760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b606482015260840161031d565b806000805160206108be8339815191526104e7565b606061059384610663565b6105ee5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b606482015260840161031d565b600080856001600160a01b031685604051610609919061084e565b600060405180830381855af49150503d8060008114610644576040519150601f19603f3d011682016040523d82523d6000602084013e610649565b606091505b5091509150610659828286610672565b9695505050505050565b6001600160a01b03163b151590565b6060831561068157508161046a565b8251156106915782518084602001fd5b8160405162461bcd60e51b815260040161031d919061086a565b80356001600160a01b03811681146106c257600080fd5b919050565b6000602082840312156106d957600080fd5b61046a826106ab565b634e487b7160e01b600052604160045260246000fd5b60006020828403121561070a57600080fd5b81356001600160401b038082111561072157600080fd5b818401915084601f83011261073557600080fd5b813581811115610747576107476106e2565b604051601f8201601f19908116603f0116810190838211818310171561076f5761076f6106e2565b8160405282815287602084870101111561078857600080fd5b826020860160208301376000928101602001929092525095945050505050565b6000806000604084860312156107bd57600080fd5b6107c6846106ab565b925060208401356001600160401b03808211156107e257600080fd5b818601915086601f8301126107f657600080fd5b81358181111561080557600080fd5b87602082850101111561081757600080fd5b6020830194508093505050509250925092565b60005b8381101561084557818101518382015260200161082d565b50506000910152565b6000825161086081846020870161082a565b9190910192915050565b602081526000825180602084015261088981604085016020870161082a565b601f01601f1916919091016040019291505056feb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a26469706673582212205d5db908d6bad5bfc298cb89bc49c38963bb1499be9336506651cff965fb333264736f6c63430008170033b53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564", + "chainId": 2021, + "contractAbsolutePath": "TransparentUpgradeableProxyV2.sol:TransparentUpgradeableProxyV2", + "deployedBytecode": "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", + "deployer": "0x968D0Cd7343f711216817E617d3f92a23dC91c07", "devdoc": { - "errors": { - "ErrAddressIsNotCreatedEOA(address,bytes32)": [ - { - "details": "Error thrown when an address is expected to be an already created externally owned account (EOA). This error indicates that the provided address is invalid for certain contract operations that require already created EOA." - } - ], - "ErrAlreadyVoted(address)": [ - { - "details": "Error indicating that a voter has already voted.", - "params": { - "voter": "The address of the voter who has already voted." - } - } - ], - "ErrBridgeOperatorAlreadyExisted(address)": [ - { - "details": "Error thrown when attempting to add a bridge operator that already exists in the contract. This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract." - } - ], - "ErrBridgeOperatorUpdateFailed(address)": [ - { - "details": "Error raised when a bridge operator update operation fails.", - "params": { - "bridgeOperator": "The address of the bridge operator that failed to update." - } - } - ], - "ErrContractTypeNotFound(uint8)": [ - { - "details": "Error of invalid role." - } - ], - "ErrCurrentProposalIsNotCompleted()": [ - { - "details": "Error thrown when the current proposal is not completed." - } - ], - "ErrDuplicated(bytes4)": [ - { - "details": "Error thrown when a duplicated element is detected in an array.", - "params": { - "msgSig": "The function signature that invoke the error." - } - } - ], - "ErrInsufficientGas(bytes32)": [ - { - "details": "Error thrown when there is insufficient gas to execute a function." - } - ], - "ErrInvalidArguments(bytes4)": [ - { - "details": "Error indicating that arguments are invalid." - } - ], - "ErrInvalidChainId(bytes4,uint256,uint256)": [ - { - "details": "Error indicating that the chain ID is invalid.", - "params": { - "actual": "Current chain ID that executing function.", - "expected": "Expected chain ID required for the tx to success.", - "msgSig": "The function signature (bytes4) of the operation that encountered an invalid chain ID." - } - } - ], - "ErrInvalidExpiryTimestamp()": [ - { - "details": "Error thrown when an invalid expiry timestamp is provided." - } - ], - "ErrInvalidOrder(bytes4)": [ - { - "details": "Error indicating that an order is invalid.", - "params": { - "msgSig": "The function signature (bytes4) of the operation that encountered an invalid order." - } - } - ], - "ErrInvalidProposal(bytes32,bytes32)": [ - { - "details": "Error thrown when an invalid proposal is encountered.", - "params": { - "actual": "The actual value of the proposal.", - "expected": "The expected value of the proposal." - } - } - ], - "ErrInvalidProposalNonce(bytes4)": [ - { - "details": "Error indicating that the proposal nonce is invalid.", - "params": { - "msgSig": "The function signature (bytes4) of the operation that encountered an invalid proposal nonce." - } - } - ], - "ErrInvalidSignatures(bytes4)": [ - { - "details": "Error indicating that a signature is invalid for a specific function signature.", - "params": { - "msgSig": "The function signature (bytes4) that encountered an invalid signature." - } - } - ], - "ErrInvalidThreshold(bytes4)": [ - { - "details": "Error indicating that the provided threshold is invalid for a specific function signature.", - "params": { - "msgSig": "The function signature (bytes4) that the invalid threshold applies to." - } - } - ], - "ErrInvalidVoteWeight(bytes4)": [ - { - "details": "Error indicating that a vote weight is invalid for a specific function signature.", - "params": { - "msgSig": "The function signature (bytes4) that encountered an invalid vote weight." - } - } - ], - "ErrLengthMismatch(bytes4)": [ - { - "details": "Error indicating a mismatch in the length of input parameters or arrays for a specific function.", - "params": { - "msgSig": "The function signature (bytes4) that has a length mismatch." - } - } - ], - "ErrOnlySelfCall(bytes4)": [ - { - "details": "Error indicating that a function can only be called by the contract itself.", - "params": { - "msgSig": "The function signature (bytes4) that can only be called by the contract itself." - } - } - ], - "ErrQueryForEmptyVote()": [ - { - "details": "Error thrown when querying for an empty vote." - } - ], - "ErrUnauthorized(bytes4,uint8)": [ - { - "details": "Error indicating that the caller is unauthorized to perform a specific function.", - "params": { - "expectedRole": "The role required to perform the function.", - "msgSig": "The function signature (bytes4) that the caller is unauthorized to perform." - } - } - ], - "ErrUnsupportedInterface(bytes4,address)": [ - { - "details": "The error indicating an unsupported interface.", - "params": { - "addr": "The address where the unsupported interface was encountered.", - "interfaceId": "The bytes4 interface identifier that is not supported." - } - } - ], - "ErrUnsupportedVoteType(bytes4)": [ - { - "details": "Error indicating that a vote type is not supported.", - "params": { - "msgSig": "The function signature (bytes4) of the operation that encountered an unsupported vote type." - } - } - ], - "ErrVoteIsFinalized()": [ - { - "details": "Error thrown when attempting to interact with a finalized vote." - } - ], - "ErrZeroAddress(bytes4)": [ - { - "details": "Error indicating that given address is null when it should not." - } - ], - "ErrZeroCodeContract(address)": [ - { - "details": "Error of set to non-contract." - } - ] - }, + "version": 1, "kind": "dev", "methods": { - "addBridgeOperators(uint96[],address[],address[])": { - "details": "Adds multiple bridge operators.", - "params": { - "bridgeOperators": "An array of addresses representing the bridge operators to add.", - "governors": "An array of addresses of hot/cold wallets for bridge operator to update their node address." - }, - "returns": { - "addeds": "An array of booleans indicating whether each bridge operator was added successfully. Note: return boolean array `addeds` indicates whether a group (voteWeight, governor, operator) are recorded. It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly. Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not. Example Usage: Making an `eth_call` in ethers.js ``` const {addeds} = await bridgeManagerContract.callStatic.addBridgeOperators( voteWeights, governors, bridgeOperators, // overriding the caller to the contract itself since we use `onlySelfCall` guard {from: bridgeManagerContract.address} ) const filteredOperators = bridgeOperators.filter((_, index) => addeds[index]); const filteredWeights = weights.filter((_, index) => addeds[index]); const filteredGovernors = governors.filter((_, index) => addeds[index]); // ... (Process or use the information as required) ... ```" - } - }, - "castGlobalProposalBySignatures((uint256,uint256,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])": { - "details": "See `GovernanceProposal-_castGlobalProposalBySignatures`." - }, - "castProposalBySignatures((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])": { - "details": "See `GovernanceProposal-_castProposalBySignatures`." - }, - "castProposalVoteForCurrentNetwork((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8)": { - "details": "Casts vote for a proposal on the current network. Requirements: - The method caller is governor." - }, - "checkThreshold(uint256)": { - "details": "Checks whether the `_voteWeight` passes the threshold." - }, - "deleteExpired(uint256,uint256)": { - "details": "Deletes the expired proposal by its chainId and nonce, without creating a new proposal. Requirements: - The proposal is already created." - }, - "getBridgeOperatorOf(address[])": { - "details": "Returns an array of bridge operators correspoding to governor addresses.", - "returns": { - "bridgeOperators": "An array containing the addresses of all bridge operators." - } - }, - "getBridgeOperatorWeight(address)": { - "details": "External function to retrieve the vote weight of a specific bridge operator.", - "params": { - "bridgeOperator": "The address of the bridge operator to get the vote weight for." - }, - "returns": { - "weight": "The vote weight of the specified bridge operator." - } - }, - "getBridgeOperators()": { - "details": "Returns an array of all bridge operators.", - "returns": { - "_0": "An array containing the addresses of all bridge operators." - } - }, - "getCallbackRegisters()": { - "details": "Retrieves the addresses of registered callbacks.", - "returns": { - "registers": "An array containing the addresses of registered callbacks." - } - }, - "getContract(uint8)": { - "details": "Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.", - "params": { - "contractType": "The role of the contract to retrieve." - }, - "returns": { - "contract_": "The address of the contract with the specified role." - } - }, - "getFullBridgeOperatorInfos()": { - "details": "Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.", - "returns": { - "bridgeOperators": "An array of addresses representing the registered bridge operators.", - "governors": "An array of addresses representing the governors of each bridge operator.", - "weights": "An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```" - } - }, - "getGlobalProposalSignatures(uint256)": { - "details": "See {CommonGovernanceProposal-_getProposalSignatures}" - }, - "getGovernorWeight(address)": { - "details": "External function to retrieve the vote weight of a specific governor.", - "params": { - "governor": "The address of the governor to get the vote weight for." - }, - "returns": { - "weight": "voteWeight The vote weight of the specified governor." - } + "admin()": { + "details": "Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`" }, - "getGovernorWeights(address[])": { - "details": "Returns the weights of a list of governor addresses." + "changeAdmin(address)": { + "details": "Changes the admin of the proxy. Emits an {AdminChanged} event. NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}." }, - "getGovernors()": { - "details": "Returns an array of all governors.", - "returns": { - "_0": "An array containing the addresses of all governors." - } - }, - "getGovernorsOf(address[])": { - "details": "Retrieves the governors corresponding to a given array of bridge operators. This external function allows external callers to obtain the governors associated with a given array of bridge operators. The function takes an input array `bridgeOperators` containing bridge operator addresses and returns an array of corresponding governors.", - "params": { - "bridgeOperators": "An array of bridge operator addresses for which governors are to be retrieved." - }, - "returns": { - "governors": "An array of addresses representing the governors corresponding to the provided bridge operators." - } - }, - "getProposalExpiryDuration()": { - "details": "Returns the expiry duration for a new proposal." - }, - "getProposalSignatures(uint256,uint256)": { - "details": "See {CommonGovernanceProposal-_getProposalSignatures}" - }, - "getThreshold()": { - "details": "Returns the threshold." - }, - "getTotalWeights()": { - "details": "Returns total weights." - }, - "globalProposalVoted(uint256,address)": { - "details": "See {CommonGovernanceProposal-_proposalVoted}" - }, - "isBridgeOperator(address)": { - "details": "Checks if the given address is a bridge operator.", - "params": { - "addr": "The address to check." - }, - "returns": { - "_0": "A boolean indicating whether the address is a bridge operator." - } - }, - "minimumVoteWeight()": { - "details": "Returns the minimum vote weight to pass the threshold." - }, - "proposalVoted(uint256,uint256,address)": { - "details": "See {CommonGovernanceProposal-_proposalVoted}" - }, - "propose(uint256,uint256,address[],uint256[],bytes[],uint256[])": { - "details": "See `CoreGovernance-_proposeProposal`. Requirements: - The method caller is governor." - }, - "proposeGlobal(uint256,uint8[],uint256[],bytes[],uint256[])": { - "details": "See `CoreGovernance-_proposeGlobal`. Requirements: - The method caller is governor." - }, - "proposeGlobalProposalStructAndCastVotes((uint256,uint256,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])": { - "details": "See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`. Requirements: - The method caller is governor." - }, - "proposeProposalForCurrentNetwork(uint256,address[],uint256[],bytes[],uint256[],uint8)": { - "details": "Proposes and casts vote for a proposal on the current network. Requirements: - The method caller is governor. - The proposal is for the current network." - }, - "proposeProposalStructAndCastVotes((uint256,uint256,uint256,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])": { - "details": "See `GovernanceProposal-_proposeProposalStructAndCastVotes`. Requirements: - The method caller is governor. - The proposal is for the current network." - }, - "registerCallbacks(address[])": { - "details": "Registers multiple callbacks with the bridge.", - "params": { - "registers": "The array of callback addresses to register." - }, - "returns": { - "registereds": "An array indicating the success status of each registration." - } - }, - "removeBridgeOperators(address[])": { - "details": "Removes multiple bridge operators.", - "params": { - "bridgeOperators": "An array of addresses representing the bridge operators to remove." - }, - "returns": { - "removeds": "An array of booleans indicating whether each bridge operator was removed successfully. * Note: return boolean array `removeds` indicates whether a group (voteWeight, governor, operator) are recorded. It is expected that FE/BE staticcall to the function first to get the return values and handle it correctly. Governors are expected to see the outcome of this function and decide if they want to vote for the proposal or not. Example Usage: Making an `eth_call` in ethers.js ``` const {removeds} = await bridgeManagerContract.callStatic.removeBridgeOperators( bridgeOperators, // overriding the caller to the contract itself since we use `onlySelfCall` guard {from: bridgeManagerContract.address} ) const filteredOperators = bridgeOperators.filter((_, index) => removeds[index]); // ... (Process or use the information as required) ... ```" - } - }, - "resolveTargets(uint8[])": { - "details": "Returns corresponding address of target options. Return address(0) on non-existent target." - }, - "setContract(uint8,address)": { - "details": "Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.", - "params": { - "addr": "The address of the contract to set.", - "contractType": "The role of the contract to set." - } - }, - "setThreshold(uint256,uint256)": { - "details": "Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event." - }, - "sumGovernorsWeight(address[])": { - "details": "Returns total weights of the governor list." - }, - "totalBridgeOperators()": { - "details": "Returns the total number of bridge operators.", - "returns": { - "_0": "The total number of bridge operators." - } + "functionDelegateCall(bytes)": { + "details": "Calls a function from the current implementation as specified by `_data`, which should be an encoded function call. Requirements: - Only the admin can call this function. Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider reviewing the encoded data `_data` and the method which is called before using this." }, - "unregisterCallbacks(address[])": { - "details": "Unregisters multiple callbacks from the bridge.", - "params": { - "registers": "The array of callback addresses to unregister." - }, - "returns": { - "unregistereds": "An array indicating the success status of each unregistration." - } - }, - "updateBridgeOperator(address)": { - "details": "Governor updates their corresponding governor and/or operator address. Requirements: - The caller must the governor of the operator that is requested changes.", - "params": { - "bridgeOperator": "The address of the bridge operator to update." - } + "implementation()": { + "details": "Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`" }, - "updateManyTargetOption(uint8[],address[])": { - "details": "Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal. " - } - }, - "version": 1 - }, - "userdoc": { - "kind": "user", - "methods": { - "round(uint256)": { - "notice": "chain id = 0 for global proposal" + "upgradeTo(address)": { + "details": "Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}." }, - "updateBridgeOperator(address)": { - "notice": "This method checks authorization by querying the corresponding operator of the msg.sender and then attempts to remove it from the `_bridgeOperatorSet` for gas optimization. In case we allow a governor can leave their operator address blank null `address(0)`, consider add authorization check." + "upgradeToAndCall(address,bytes)": { + "details": "Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}." } }, - "version": 1 - }, - "storageLayout": { - "storage": [ - { - "astId": 8162, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "round", - "offset": 0, - "slot": "0", - "type": "t_mapping(t_uint256,t_uint256)" - }, - { - "astId": 8170, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "vote", - "offset": 0, - "slot": "1", - "type": "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)8100_storage))" - }, - { - "astId": 8172, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "_proposalExpiryDuration", - "offset": 0, - "slot": "2", - "type": "t_uint256" - }, - { - "astId": 8909, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "_targetOptionsMap", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_enum(TargetOption)15064,t_address)" - } - ], - "types": { - "t_address": { - "encoding": "inplace", - "label": "address", - "numberOfBytes": "20" - }, - "t_array(t_address)dyn_storage": { - "base": "t_address", - "encoding": "dynamic_array", - "label": "address[]", - "numberOfBytes": "32" + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." }, - "t_bool": { - "encoding": "inplace", - "label": "bool", - "numberOfBytes": "1" + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is upgraded." }, - "t_bytes32": { - "encoding": "inplace", - "label": "bytes32", - "numberOfBytes": "32" - }, - "t_enum(TargetOption)15064": { - "encoding": "inplace", - "label": "enum GlobalProposal.TargetOption", - "numberOfBytes": "1" - }, - "t_enum(VoteStatus)12751": { - "encoding": "inplace", - "label": "enum VoteStatusConsumer.VoteStatus", - "numberOfBytes": "1" - }, - "t_mapping(t_address,t_bool)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => bool)", - "numberOfBytes": "32", - "value": "t_bool" - }, - "t_mapping(t_address,t_struct(Signature)12742_storage)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => struct SignatureConsumer.Signature)", - "numberOfBytes": "32", - "value": "t_struct(Signature)12742_storage" - }, - "t_mapping(t_enum(TargetOption)15064,t_address)": { - "encoding": "mapping", - "key": "t_enum(TargetOption)15064", - "label": "mapping(enum GlobalProposal.TargetOption => address)", - "numberOfBytes": "32", - "value": "t_address" - }, - "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)8100_storage))": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => mapping(uint256 => struct CoreGovernance.ProposalVote))", - "numberOfBytes": "32", - "value": "t_mapping(t_uint256,t_struct(ProposalVote)8100_storage)" - }, - "t_mapping(t_uint256,t_struct(ProposalVote)8100_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct CoreGovernance.ProposalVote)", - "numberOfBytes": "32", - "value": "t_struct(ProposalVote)8100_storage" - }, - "t_mapping(t_uint256,t_uint256)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => uint256)", - "numberOfBytes": "32", - "value": "t_uint256" - }, - "t_struct(ProposalVote)8100_storage": { - "encoding": "inplace", - "label": "struct CoreGovernance.ProposalVote", - "members": [ - { - "astId": 8076, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "status", - "offset": 0, - "slot": "0", - "type": "t_enum(VoteStatus)12751" - }, - { - "astId": 8078, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "hash", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - }, - { - "astId": 8080, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "againstVoteWeight", - "offset": 0, - "slot": "2", - "type": "t_uint256" - }, - { - "astId": 8082, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "forVoteWeight", - "offset": 0, - "slot": "3", - "type": "t_uint256" - }, - { - "astId": 8085, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "forVoteds", - "offset": 0, - "slot": "4", - "type": "t_array(t_address)dyn_storage" - }, - { - "astId": 8088, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "againstVoteds", - "offset": 0, - "slot": "5", - "type": "t_array(t_address)dyn_storage" - }, - { - "astId": 8090, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "expiryTimestamp", - "offset": 0, - "slot": "6", - "type": "t_uint256" - }, - { - "astId": 8095, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "sig", - "offset": 0, - "slot": "7", - "type": "t_mapping(t_address,t_struct(Signature)12742_storage)" - }, - { - "astId": 8099, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "voted", - "offset": 0, - "slot": "8", - "type": "t_mapping(t_address,t_bool)" - } - ], - "numberOfBytes": "288" - }, - "t_struct(Signature)12742_storage": { - "encoding": "inplace", - "label": "struct SignatureConsumer.Signature", - "members": [ - { - "astId": 12737, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "v", - "offset": 0, - "slot": "0", - "type": "t_uint8" - }, - { - "astId": 12739, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "r", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - }, - { - "astId": 12741, - "contract": "contracts/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", - "label": "s", - "offset": 0, - "slot": "2", - "type": "t_bytes32" - } - ], - "numberOfBytes": "96" - }, - "t_uint256": { - "encoding": "inplace", - "label": "uint256", - "numberOfBytes": "32" - }, - "t_uint8": { - "encoding": "inplace", - "label": "uint8", - "numberOfBytes": "1" + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." } } + }, + "isFoundry": true, + "metadata": "{\"compiler\":{\"version\":\"0.8.23+commit.f704f362\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"changeAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"functionDelegateCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}],\"devdoc\":{\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is upgraded.\"},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"admin()\":{\"details\":\"Returns the current admin. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\"},\"changeAdmin(address)\":{\"details\":\"Changes the admin of the proxy. Emits an {AdminChanged} event. NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\"},\"functionDelegateCall(bytes)\":{\"details\":\"Calls a function from the current implementation as specified by `_data`, which should be an encoded function call. Requirements: - Only the admin can call this function. Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider reviewing the encoded data `_data` and the method which is called before using this.\"},\"implementation()\":{\"details\":\"Returns the current implementation. NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}. TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call. `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\"},\"upgradeTo(address)\":{\"details\":\"Upgrade the implementation of the proxy. NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\"},\"upgradeToAndCall(address,bytes)\":{\"details\":\"Upgrade the implementation of the proxy, and then call a function from the new implementation as specified by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the proxied contract. NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"src/extensions/TransparentUpgradeableProxyV2.sol\":\"TransparentUpgradeableProxyV2\"},\"evmVersion\":\"istanbul\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1},\"remappings\":[\":@fdk/=lib/foundry-deployment-kit/script/\",\":@openzeppelin/=lib/openzeppelin-contracts/\",\":@prb/math/=lib/prb-math/\",\":@prb/test/=lib/prb-test/src/\",\":@ronin/contracts/=src/\",\":@ronin/script/=script/\",\":@ronin/test/=test/\",\":contract-libs/=lib/foundry-deployment-kit/lib/contract-libs/src/\",\":ds-test/=lib/forge-std/lib/ds-test/src/\",\":erc4626-tests/=lib/foundry-deployment-kit/lib/openzeppelin-contracts/lib/erc4626-tests/\",\":forge-std/=lib/foundry-deployment-kit/lib/forge-std/src/\",\":foundry-deployment-kit/=lib/foundry-deployment-kit/\",\":hardhat/=node_modules/hardhat/\",\":openzeppelin-contracts/=lib/openzeppelin-contracts/\",\":openzeppelin/=lib/foundry-deployment-kit/lib/openzeppelin-contracts/contracts/\",\":prb-math/=lib/prb-math/src/\",\":prb-test/=lib/prb-test/src/\",\":solady/=lib/solady/src/\"]},\"sources\":{\"lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822Proxiable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Proxy.sol\\\";\\nimport \\\"./ERC1967Upgrade.sol\\\";\\n\\n/**\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\n * implementation behind the proxy.\\n */\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\n /**\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\n *\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\n */\\n constructor(address _logic, bytes memory _data) payable {\\n _upgradeToAndCall(_logic, _data, false);\\n }\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _implementation() internal view virtual override returns (address impl) {\\n return ERC1967Upgrade._getImplementation();\\n }\\n}\\n\",\"keccak256\":\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeacon.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/StorageSlot.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n *\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\n */\\nabstract contract ERC1967Upgrade {\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(\\n address newImplementation,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Emitted when the beacon is upgraded.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(Address.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(\\n Address.isContract(IBeacon(newBeacon).implementation()),\\n \\\"ERC1967: beacon implementation is not a contract\\\"\\n );\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(\\n address newBeacon,\\n bytes memory data,\\n bool forceCall\\n ) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/proxy/Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\n * be specified by overriding the virtual {_implementation} function.\\n *\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\n * different contract through the {_delegate} function.\\n *\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\n */\\nabstract contract Proxy {\\n /**\\n * @dev Delegates the current call to `implementation`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _delegate(address implementation) internal virtual {\\n assembly {\\n // Copy msg.data. We take full control of memory in this inline assembly\\n // block because it will not return to Solidity code. We overwrite the\\n // Solidity scratch pad at memory position 0.\\n calldatacopy(0, 0, calldatasize())\\n\\n // Call the implementation.\\n // out and outsize are 0 because we don't know the size yet.\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\n\\n // Copy the returned data.\\n returndatacopy(0, 0, returndatasize())\\n\\n switch result\\n // delegatecall returns 0 on error.\\n case 0 {\\n revert(0, returndatasize())\\n }\\n default {\\n return(0, returndatasize())\\n }\\n }\\n }\\n\\n /**\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\n * and {_fallback} should delegate.\\n */\\n function _implementation() internal view virtual returns (address);\\n\\n /**\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\n *\\n * This function does not return to its internal call site, it will return directly to the external caller.\\n */\\n function _fallback() internal virtual {\\n _beforeFallback();\\n _delegate(_implementation());\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\n * function in the contract matches the call data.\\n */\\n fallback() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\n * is empty.\\n */\\n receive() external payable virtual {\\n _fallback();\\n }\\n\\n /**\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\n *\\n * If overridden should call `super._beforeFallback()`.\\n */\\n function _beforeFallback() internal virtual {}\\n}\\n\",\"keccak256\":\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeacon {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../ERC1967/ERC1967Proxy.sol\\\";\\n\\n/**\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\n *\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\n * clashing], which can potentially be used in an attack, this contract uses the\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\n * things that go hand in hand:\\n *\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\n * that call matches one of the admin functions exposed by the proxy itself.\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\n * \\\"admin cannot fallback to proxy target\\\".\\n *\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\n * to sudden errors when trying to call a function from the proxy implementation.\\n *\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\n */\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\n /**\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\n */\\n constructor(\\n address _logic,\\n address admin_,\\n bytes memory _data\\n ) payable ERC1967Proxy(_logic, _data) {\\n _changeAdmin(admin_);\\n }\\n\\n /**\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\n */\\n modifier ifAdmin() {\\n if (msg.sender == _getAdmin()) {\\n _;\\n } else {\\n _fallback();\\n }\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\n */\\n function admin() external ifAdmin returns (address admin_) {\\n admin_ = _getAdmin();\\n }\\n\\n /**\\n * @dev Returns the current implementation.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\n *\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\n */\\n function implementation() external ifAdmin returns (address implementation_) {\\n implementation_ = _implementation();\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\n */\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\n _changeAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\n */\\n function upgradeTo(address newImplementation) external ifAdmin {\\n _upgradeToAndCall(newImplementation, bytes(\\\"\\\"), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\n * proxied contract.\\n *\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\n */\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\n _upgradeToAndCall(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _admin() internal view virtual returns (address) {\\n return _getAdmin();\\n }\\n\\n /**\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\n */\\n function _beforeFallback() internal virtual override {\\n require(msg.sender != _getAdmin(), \\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\");\\n super._beforeFallback();\\n }\\n}\\n\",\"keccak256\":\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\",\"license\":\"MIT\"},\"lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\",\"license\":\"MIT\"},\"src/extensions/TransparentUpgradeableProxyV2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport \\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\";\\n\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\n constructor(address _logic, address admin_, bytes memory _data) payable TransparentUpgradeableProxy(_logic, admin_, _data) { }\\n\\n /**\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\n *\\n * Requirements:\\n * - Only the admin can call this function.\\n *\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\n * reviewing the encoded data `_data` and the method which is called before using this.\\n *\\n */\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\n address _addr = _implementation();\\n assembly {\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\n returndatacopy(0, 0, returndatasize())\\n switch _result\\n case 0 { revert(0, returndatasize()) }\\n default { return(0, returndatasize()) }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x45fc7b71d09da99414b977a56e586b3604670d865e5f36f395d5c98bc4ba64af\",\"license\":\"MIT\"}},\"version\":1}", + "nonce": 192803, + "numDeployments": 1, + "storageLayout": { + "storage": [], + "types": {} + }, + "timestamp": 1713240519, + "userdoc": { + "version": 1, + "kind": "user" } } \ No newline at end of file