diff --git a/deployments/ethereum/MainchainBridgeManagerLogic.json b/deployments/ethereum/MainchainBridgeManagerLogic.json index ed985a84..ee0e0450 100644 --- a/deployments/ethereum/MainchainBridgeManagerLogic.json +++ b/deployments/ethereum/MainchainBridgeManagerLogic.json @@ -1,15 +1,15 @@ { - "abi": "[{\"type\":\"function\",\"name\":\"DOMAIN_SEPARATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addBridgeOperators\",\"inputs\":[{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"checkThreshold\",\"inputs\":[{\"name\":\"voteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperatorWeight\",\"inputs\":[{\"name\":\"bridgeOperator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getCallbackRegisters\",\"inputs\":[],\"outputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}],\"outputs\":[{\"name\":\"contract_\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getFullBridgeOperatorInfos\",\"inputs\":[],\"outputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorOf\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeight\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeights\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernors\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorOf\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProposalExpiryDuration\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getThreshold\",\"inputs\":[],\"outputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getTotalWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"globalProposalRelayed\",\"inputs\":[{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"hotfix__mapTokensAndThresholds_registerCallbacks\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"roninChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"bridgeContract\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"callbackRegisters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isBridgeOperator\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumVoteWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"registerCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"relayGlobalProposal\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"relayProposal\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeBridgeOperators\",\"inputs\":[{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"resolveTargets\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"}],\"outputs\":[{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"round\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"setContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinRequiredGovernor\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThreshold\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"sumGovernorsWeight\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"sum\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalBridgeOperator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unregisterCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateManyTargetOption\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"vote\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"status\",\"type\":\"uint8\",\"internalType\":\"enum VoteStatusConsumer.VoteStatus\"},{\"name\":\"hash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"againstVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"forVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"BridgeOperatorAddingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorRemovingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorUpdated\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"fromBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"toBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsAdded\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"indexed\":false,\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsRemoved\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"CallbackRegistered\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ContractUpdated\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"GlobalProposalCreated\",\"inputs\":[{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"globalProposalHash\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"globalProposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinRequiredGovernorUpdated\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Notified\",\"inputs\":[{\"name\":\"callData\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"registers\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalApproved\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalCreated\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExecuted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"successCalls\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpired\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpiryDurationChanged\",\"inputs\":[{\"name\":\"duration\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalRejected\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalVoted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"voter\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"support\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enum Ballot.VoteType\"},{\"name\":\"weight\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"TargetOptionUpdated\",\"inputs\":[{\"name\":\"targetOption\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum GlobalProposal.TargetOption\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ThresholdUpdated\",\"inputs\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"numerator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"denominator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"previousNumerator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"previousDenominator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"ErrBelowMinRequiredGovernors\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrContractTypeNotFound\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}]},{\"type\":\"error\",\"name\":\"ErrCurrentProposalIsNotCompleted\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrDuplicated\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrExistOneInternalCallFailed\",\"inputs\":[{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"callData\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotFound\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotMatch\",\"inputs\":[{\"name\":\"required\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidArguments\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidInput\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidThreshold\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidVoteWeight\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLengthMismatch\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrOnlySelfCall\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrOperatorNotFound\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrUnauthorized\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"expectedRole\",\"type\":\"uint8\",\"internalType\":\"enum RoleAccess\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedInterface\",\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrVoteIsFinalized\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrZeroAddress\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrZeroCodeContract\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]}]", + "abi": "[{\"type\":\"function\",\"name\":\"DOMAIN_SEPARATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addBridgeOperators\",\"inputs\":[{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"checkThreshold\",\"inputs\":[{\"name\":\"voteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperatorWeight\",\"inputs\":[{\"name\":\"bridgeOperator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getCallbackRegisters\",\"inputs\":[],\"outputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}],\"outputs\":[{\"name\":\"contract_\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getFullBridgeOperatorInfos\",\"inputs\":[],\"outputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorOf\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeight\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeights\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernors\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorOf\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProposalExpiryDuration\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getThreshold\",\"inputs\":[],\"outputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getTotalWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"globalProposalRelayed\",\"inputs\":[{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"initialize\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"roninChainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"bridgeContract\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"callbackRegisters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isBridgeOperator\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumVoteWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"registerCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"relayGlobalProposal\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"relayProposal\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeBridgeOperators\",\"inputs\":[{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"resolveTargets\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"}],\"outputs\":[{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"round\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"setContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinRequiredGovernor\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThreshold\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"sumGovernorsWeight\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"sum\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalBridgeOperator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unregisterCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateManyTargetOption\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"vote\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"status\",\"type\":\"uint8\",\"internalType\":\"enum VoteStatusConsumer.VoteStatus\"},{\"name\":\"hash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"againstVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"forVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"BridgeOperatorAddingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorRemovingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorUpdated\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"fromBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"toBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsAdded\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"indexed\":false,\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsRemoved\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"CallbackRegistered\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ContractUpdated\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"GlobalProposalCreated\",\"inputs\":[{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"globalProposalHash\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"globalProposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinRequiredGovernorUpdated\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Notified\",\"inputs\":[{\"name\":\"callData\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"registers\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalApproved\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalCreated\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExecuted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"successCalls\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpired\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpiryDurationChanged\",\"inputs\":[{\"name\":\"duration\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalRejected\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalVoted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"voter\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"support\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enum Ballot.VoteType\"},{\"name\":\"weight\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"TargetOptionUpdated\",\"inputs\":[{\"name\":\"targetOption\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum GlobalProposal.TargetOption\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ThresholdUpdated\",\"inputs\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"numerator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"denominator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"previousNumerator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"previousDenominator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"ErrBelowMinRequiredGovernors\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrContractTypeNotFound\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}]},{\"type\":\"error\",\"name\":\"ErrCurrentProposalIsNotCompleted\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrDuplicated\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrExistOneInternalCallFailed\",\"inputs\":[{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"callData\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotFound\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotMatch\",\"inputs\":[{\"name\":\"required\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrInsufficientGas\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidArguments\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidChainId\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"actual\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expected\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidExpiryTimestamp\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidInput\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidOrder\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidProposalNonce\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidThreshold\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidVoteWeight\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLengthMismatch\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLooseProposalInternallyRevert\",\"inputs\":[{\"name\":\"callIndex\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"revertMsg\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrNonExecutorCannotRelay\",\"inputs\":[{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"caller\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrOnlySelfCall\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrOperatorNotFound\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrRelayFailed\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrUnauthorized\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"expectedRole\",\"type\":\"uint8\",\"internalType\":\"enum RoleAccess\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedInterface\",\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedVoteType\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrVoteIsFinalized\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrZeroAddress\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrZeroCodeContract\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]}]", "absolutePath": "MainchainBridgeManager.sol", - "address": "0x3BA040BC32352E2dC21f9A85C5573E84696a74Dd", + "address": "0x0ac26945032143f6196d4bb5Ae03592BfAf822FD", "ast": "", - "blockNumber": 20467665, - "bytecode": "\"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\"", + "blockNumber": 20425324, + "bytecode": "\"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\"", "callValue": 0, "chainId": 1, "constructorArgs": "0x", "contractName": "MainchainBridgeManager", - "deployedBytecode": "\"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\"", + "deployedBytecode": "\"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\"", "deployer": "0xA62DddCC58E769bCFd2f9A7A61CDF331f18c2650", "devdoc": { "version": 1, @@ -245,11 +245,47 @@ } } ], + "ErrInsufficientGas(bytes32)": [ + { + "details": "Error thrown when there is insufficient gas to execute a function." + } + ], "ErrInvalidArguments(bytes4)": [ { "details": "Error indicating that arguments are invalid." } ], + "ErrInvalidChainId(bytes4,uint256,uint256)": [ + { + "details": "Error indicating that the chain ID is invalid.", + "params": { + "actual": "Current chain ID that executing function.", + "expected": "Expected chain ID required for the tx to success.", + "msgSig": "The function signature (bytes4) of the operation that encountered an invalid chain ID." + } + } + ], + "ErrInvalidExpiryTimestamp()": [ + { + "details": "Error thrown when an invalid expiry timestamp is provided." + } + ], + "ErrInvalidOrder(bytes4)": [ + { + "details": "Error indicating that an order is invalid.", + "params": { + "msgSig": "The function signature (bytes4) of the operation that encountered an invalid order." + } + } + ], + "ErrInvalidProposalNonce(bytes4)": [ + { + "details": "Error indicating that the proposal nonce is invalid.", + "params": { + "msgSig": "The function signature (bytes4) of the operation that encountered an invalid proposal nonce." + } + } + ], "ErrInvalidThreshold(bytes4)": [ { "details": "Error indicating that the provided threshold is invalid for a specific function signature.", @@ -274,6 +310,16 @@ } } ], + "ErrLooseProposalInternallyRevert(uint256,bytes)": [ + { + "details": "Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`." + } + ], + "ErrNonExecutorCannotRelay(address,address)": [ + { + "details": "Error of the `caller` to relay is not the specified `executor`." + } + ], "ErrOnlySelfCall(bytes4)": [ { "details": "Error indicating that a function can only be called by the contract itself.", @@ -282,6 +328,14 @@ } } ], + "ErrRelayFailed(bytes4)": [ + { + "details": "Error indicating that a relay call has failed.", + "params": { + "msgSig": "The function signature (bytes4) of the relay call that failed." + } + } + ], "ErrUnauthorized(bytes4,uint8)": [ { "details": "Error indicating that the caller is unauthorized to perform a specific function.", @@ -300,6 +354,14 @@ } } ], + "ErrUnsupportedVoteType(bytes4)": [ + { + "details": "Error indicating that a vote type is not supported.", + "params": { + "msgSig": "The function signature (bytes4) of the operation that encountered an unsupported vote type." + } + } + ], "ErrVoteIsFinalized()": [ { "details": "Error thrown when attempting to interact with a finalized vote." @@ -318,12 +380,12 @@ } }, "isFoundry": true, - "metadata": "\"{\\\"compiler\\\":{\\\"version\\\":\\\"0.8.23+commit.f704f362\\\"},\\\"language\\\":\\\"Solidity\\\",\\\"output\\\":{\\\"abi\\\":[{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrBelowMinRequiredGovernors\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrContractTypeNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrCurrentProposalIsNotCompleted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrDuplicated\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrExistOneInternalCallFailed\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"required\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotMatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidArguments\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidInput\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidThreshold\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidVoteWeight\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrLengthMismatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrOnlySelfCall\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrOperatorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"enum RoleAccess\\\",\\\"name\\\":\\\"expectedRole\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrUnauthorized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"interfaceId\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrUnsupportedInterface\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrVoteIsFinalized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrZeroAddress\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrZeroCodeContract\\\",\\\"type\\\":\\\"error\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorAddingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorRemovingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"fromBridgeOperator\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"toBridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsAdded\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsRemoved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"name\\\":\\\"CallbackRegistered\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ContractUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"globalProposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"GlobalProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"version\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"Initialized\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"MinRequiredGovernorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"Notified\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalApproved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"successCalls\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"ProposalExecuted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalExpired\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"duration\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalExpiryDurationChanged\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalRejected\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalVoted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption\\\",\\\"name\\\":\\\"targetOption\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"TargetOptionUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"numerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denominator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousNumerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousDenominator\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ThresholdUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"DOMAIN_SEPARATOR\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"addBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"voteWeight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"checkThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getBridgeOperatorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getBridgeOperators\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getCallbackRegisters\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"getContract\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"contract_\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getFullBridgeOperatorInfos\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"getGovernorWeights\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getGovernors\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getOperatorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getProposalExpiryDuration\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getTotalWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"globalProposalRelayed\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"hotfix__mapTokensAndThresholds_registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"roninChainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeContract\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"callbackRegisters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"initialize\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"isBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"minimumVoteWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"relayGlobalProposal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"relayProposal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"removeBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"}],\\\"name\\\":\\\"resolveTargets\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"round\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"setContract\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setMinRequiredGovernor\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setThreshold\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"sumGovernorsWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"sum\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"totalBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"unregisterCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"updateManyTargetOption\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"vote\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"enum VoteStatusConsumer.VoteStatus\\\",\\\"name\\\":\\\"status\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"hash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"againstVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"forVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"}],\\\"devdoc\\\":{\\\"errors\\\":{\\\"ErrContractTypeNotFound(uint8)\\\":[{\\\"details\\\":\\\"Error of invalid role.\\\"}],\\\"ErrCurrentProposalIsNotCompleted()\\\":[{\\\"details\\\":\\\"Error thrown when the current proposal is not completed.\\\"}],\\\"ErrDuplicated(bytes4)\\\":[{\\\"details\\\":\\\"Error thrown when a duplicated element is detected in an array.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature that invoke the error.\\\"}}],\\\"ErrInvalidArguments(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that arguments are invalid.\\\"}],\\\"ErrInvalidThreshold(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the provided threshold is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that the invalid threshold applies to.\\\"}}],\\\"ErrInvalidVoteWeight(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote weight is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid vote weight.\\\"}}],\\\"ErrLengthMismatch(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that has a length mismatch.\\\"}}],\\\"ErrOnlySelfCall(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a function can only be called by the contract itself.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that can only be called by the contract itself.\\\"}}],\\\"ErrUnauthorized(bytes4,uint8)\\\":[{\\\"details\\\":\\\"Error indicating that the caller is unauthorized to perform a specific function.\\\",\\\"params\\\":{\\\"expectedRole\\\":\\\"The role required to perform the function.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) that the caller is unauthorized to perform.\\\"}}],\\\"ErrUnsupportedInterface(bytes4,address)\\\":[{\\\"details\\\":\\\"The error indicating an unsupported interface.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address where the unsupported interface was encountered.\\\",\\\"interfaceId\\\":\\\"The bytes4 interface identifier that is not supported.\\\"}}],\\\"ErrVoteIsFinalized()\\\":[{\\\"details\\\":\\\"Error thrown when attempting to interact with a finalized vote.\\\"}],\\\"ErrZeroAddress(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that given address is null when it should not.\\\"}],\\\"ErrZeroCodeContract(address)\\\":[{\\\"details\\\":\\\"Error of set to non-contract.\\\"}]},\\\"events\\\":{\\\"BridgeOperatorAddingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to add.\\\"},\\\"BridgeOperatorRemovingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to remove.\\\"},\\\"BridgeOperatorUpdated(address,address,address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is updated.\\\"},\\\"BridgeOperatorsAdded(bool[],uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Emitted when new bridge operators are added.\\\"},\\\"BridgeOperatorsRemoved(bool[],address[])\\\":{\\\"details\\\":\\\"Emitted when bridge operators are removed.\\\"},\\\"ContractUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when a contract is updated.\\\"},\\\"GlobalProposalCreated(uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),bytes32,(uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"Initialized(uint8)\\\":{\\\"details\\\":\\\"Triggered when the contract has been initialized or reinitialized.\\\"},\\\"MinRequiredGovernorUpdated(uint256)\\\":{\\\"details\\\":\\\"Emitted when the minimum number of required governors is updated.\\\"},\\\"Notified(bytes,address[],bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the contract notifies multiple registers with statuses and return data.\\\"},\\\"ProposalApproved(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the proposal is approved\\\"},\\\"ProposalCreated(uint256,uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"ProposalExecuted(bytes32,bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the proposal is executed\\\"},\\\"ProposalExpired(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is expired\\\"},\\\"ProposalExpiryDurationChanged(uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal expiry duration is changed.\\\"},\\\"ProposalRejected(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is reject\\\"},\\\"ProposalVoted(bytes32,address,uint8,uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal is voted\\\"},\\\"TargetOptionUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when the target options are updated\\\"},\\\"ThresholdUpdated(uint256,uint256,uint256,uint256,uint256)\\\":{\\\"details\\\":\\\"Emitted when the threshold is updated\\\"}},\\\"kind\\\":\\\"dev\\\",\\\"methods\\\":{\\\"addBridgeOperators(uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Adds multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to add.\\\",\\\"governors\\\":\\\"An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\"}},\\\"checkThreshold(uint256)\\\":{\\\"details\\\":\\\"Checks whether the `_voteWeight` passes the threshold.\\\"},\\\"getBridgeOperatorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific bridge operator.\\\",\\\"params\\\":{\\\"bridgeOperator\\\":\\\"The address of the bridge operator to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"The vote weight of the specified bridge operator.\\\"}},\\\"getBridgeOperators()\\\":{\\\"details\\\":\\\"Returns an array of all bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all bridge operators.\\\"}},\\\"getCallbackRegisters()\\\":{\\\"details\\\":\\\"Retrieves the addresses of registered callbacks.\\\",\\\"returns\\\":{\\\"registers\\\":\\\"An array containing the addresses of registered callbacks.\\\"}},\\\"getContract(uint8)\\\":{\\\"details\\\":\\\"Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.\\\",\\\"params\\\":{\\\"contractType\\\":\\\"The role of the contract to retrieve.\\\"},\\\"returns\\\":{\\\"contract_\\\":\\\"The address of the contract with the specified role.\\\"}},\\\"getFullBridgeOperatorInfos()\\\":{\\\"details\\\":\\\"Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\",\\\"returns\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the registered bridge operators.\\\",\\\"governors\\\":\\\"An array of addresses representing the governors of each bridge operator.\\\",\\\"weights\\\":\\\"An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```\\\"}},\\\"getGovernorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `governor` of a `operator`.\\\"},\\\"getGovernorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific governor.\\\",\\\"params\\\":{\\\"governor\\\":\\\"The address of the governor to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"voteWeight The vote weight of the specified governor.\\\"}},\\\"getGovernorWeights(address[])\\\":{\\\"details\\\":\\\"Returns the weights of a list of governor addresses.\\\"},\\\"getGovernors()\\\":{\\\"details\\\":\\\"Returns an array of all governors.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all governors.\\\"}},\\\"getOperatorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `operator` of a `governor`.\\\"},\\\"getProposalExpiryDuration()\\\":{\\\"details\\\":\\\"Returns the expiry duration for a new proposal.\\\"},\\\"getThreshold()\\\":{\\\"details\\\":\\\"Returns the threshold.\\\"},\\\"getTotalWeight()\\\":{\\\"details\\\":\\\"Returns total weights.\\\"},\\\"globalProposalRelayed(uint256)\\\":{\\\"details\\\":\\\"Returns whether the voter `_voter` casted vote for the proposal.\\\"},\\\"isBridgeOperator(address)\\\":{\\\"details\\\":\\\"Checks if the given address is a bridge operator.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address to check.\\\"},\\\"returns\\\":{\\\"_0\\\":\\\"A boolean indicating whether the address is a bridge operator.\\\"}},\\\"minimumVoteWeight()\\\":{\\\"details\\\":\\\"Returns the minimum vote weight to pass the threshold.\\\"},\\\"registerCallbacks(address[])\\\":{\\\"details\\\":\\\"Registers multiple callbacks with the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to register.\\\"}},\\\"relayGlobalProposal((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceRelay-_relayGlobalProposal`. Requirements: - The method caller is governor.\\\"},\\\"relayProposal((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceRelay-_relayProposal`. Requirements: - The method caller is governor.\\\"},\\\"removeBridgeOperators(address[])\\\":{\\\"details\\\":\\\"Removes multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to remove.\\\"}},\\\"resolveTargets(uint8[])\\\":{\\\"details\\\":\\\"Returns corresponding address of target options. Return address(0) on non-existent target.\\\"},\\\"setContract(uint8,address)\\\":{\\\"details\\\":\\\"Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address of the contract to set.\\\",\\\"contractType\\\":\\\"The role of the contract to set.\\\"}},\\\"setMinRequiredGovernor(uint256)\\\":{\\\"details\\\":\\\"Self-call to update the minimum required governor.\\\",\\\"params\\\":{\\\"min\\\":\\\"The minimum number, this must not less than 3.\\\"}},\\\"setThreshold(uint256,uint256)\\\":{\\\"details\\\":\\\"Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event.\\\"},\\\"sumGovernorsWeight(address[])\\\":{\\\"details\\\":\\\"Returns total weights of the governor list.\\\"},\\\"totalBridgeOperator()\\\":{\\\"details\\\":\\\"Returns the total number of bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"The total number of bridge operators.\\\"}},\\\"unregisterCallbacks(address[])\\\":{\\\"details\\\":\\\"Unregisters multiple callbacks from the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to unregister.\\\"}},\\\"updateManyTargetOption(uint8[],address[])\\\":{\\\"details\\\":\\\"Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal.\\\"}},\\\"version\\\":1},\\\"userdoc\\\":{\\\"errors\\\":{\\\"ErrBelowMinRequiredGovernors()\\\":[{\\\"notice\\\":\\\"Error indicating that the governors list will go below minimum number of required governor.\\\"}],\\\"ErrGovernorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying governor\\\"}],\\\"ErrGovernorNotMatch(address,address)\\\":[{\\\"notice\\\":\\\"Error indicating that the msg.sender is not match the required governor\\\"}],\\\"ErrInvalidInput()\\\":[{\\\"notice\\\":\\\"Common invalid input error\\\"}],\\\"ErrOperatorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying operator\\\"}]},\\\"kind\\\":\\\"user\\\",\\\"methods\\\":{\\\"round(uint256)\\\":{\\\"notice\\\":\\\"chain id = 0 for global proposal\\\"}},\\\"version\\\":1}},\\\"settings\\\":{\\\"compilationTarget\\\":{\\\"src/mainchain/MainchainBridgeManager.sol\\\":\\\"MainchainBridgeManager\\\"},\\\"evmVersion\\\":\\\"istanbul\\\",\\\"libraries\\\":{},\\\"metadata\\\":{\\\"bytecodeHash\\\":\\\"ipfs\\\",\\\"useLiteralContent\\\":true},\\\"optimizer\\\":{\\\"enabled\\\":true,\\\"runs\\\":200},\\\"remappings\\\":[\\\":@fdk/=dependencies/@fdk-0.3.1-beta/script/\\\",\\\":@openzeppelin/=lib/openzeppelin-contracts/\\\",\\\":@prb/math/=lib/prb-math/\\\",\\\":@prb/test/=lib/prb-test/src/\\\",\\\":@ronin/contracts/=src/\\\",\\\":@ronin/script/=script/\\\",\\\":@ronin/test/=test/\\\",\\\":ds-test/=lib/prb-math/lib/forge-std/lib/ds-test/src/\\\",\\\":forge-std/=dependencies/@fdk-0.3.1-beta/dependencies/@forge-std-1.9.1/src/\\\",\\\":hardhat/=node_modules/hardhat/\\\",\\\":openzeppelin-contracts/=lib/openzeppelin-contracts/\\\",\\\":prb-math/=lib/prb-math/src/\\\",\\\":prb-test/=lib/prb-test/src/\\\",\\\":sample-projects/=node_modules/hardhat/sample-projects/\\\",\\\":solady/=dependencies/@fdk-0.3.1-beta/dependencies/@solady-0.0.228/src/\\\"]},\\\"sources\\\":{\\\"lib/openzeppelin-contracts/contracts/access/AccessControl.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControl.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/Context.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/Strings.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/introspection/ERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Contract module that allows children to implement role-based access\\\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\\\n * members except through off-chain means by accessing the contract event logs. Some\\\\n * applications may benefit from on-chain enumerability, for those cases see\\\\n * {AccessControlEnumerable}.\\\\n *\\\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\\\n * in the external API and be unique. The best way to achieve this is by\\\\n * using `public constant` hash digests:\\\\n *\\\\n * ```\\\\n * bytes32 public constant MY_ROLE = keccak256(\\\\\\\"MY_ROLE\\\\\\\");\\\\n * ```\\\\n *\\\\n * Roles can be used to represent a set of permissions. To restrict access to a\\\\n * function call, use {hasRole}:\\\\n *\\\\n * ```\\\\n * function foo() public {\\\\n * require(hasRole(MY_ROLE, msg.sender));\\\\n * ...\\\\n * }\\\\n * ```\\\\n *\\\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\\\n * {revokeRole} functions. Each role has an associated admin role, and only\\\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\\\n *\\\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\\\n * that only accounts with this role will be able to grant or revoke other\\\\n * roles. More complex role relationships can be created by using\\\\n * {_setRoleAdmin}.\\\\n *\\\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\\\n * grant and revoke this role. Extra precautions should be taken to secure\\\\n * accounts that have been granted it.\\\\n */\\\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\\\n struct RoleData {\\\\n mapping(address => bool) members;\\\\n bytes32 adminRole;\\\\n }\\\\n\\\\n mapping(bytes32 => RoleData) private _roles;\\\\n\\\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\\\n\\\\n /**\\\\n * @dev Modifier that checks that an account has a specific role. Reverts\\\\n * with a standardized message including the required role.\\\\n *\\\\n * The format of the revert reason is given by the following regular expression:\\\\n *\\\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\\\n *\\\\n * _Available since v4.1._\\\\n */\\\\n modifier onlyRole(bytes32 role) {\\\\n _checkRole(role);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns `true` if `account` has been granted `role`.\\\\n */\\\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\\\n return _roles[role].members[account];\\\\n }\\\\n\\\\n /**\\\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\\\n *\\\\n * Format of the revert message is described in {_checkRole}.\\\\n *\\\\n * _Available since v4.6._\\\\n */\\\\n function _checkRole(bytes32 role) internal view virtual {\\\\n _checkRole(role, _msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Revert with a standard message if `account` is missing `role`.\\\\n *\\\\n * The format of the revert reason is given by the following regular expression:\\\\n *\\\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\\\n */\\\\n function _checkRole(bytes32 role, address account) internal view virtual {\\\\n if (!hasRole(role, account)) {\\\\n revert(\\\\n string(\\\\n abi.encodePacked(\\\\n \\\\\\\"AccessControl: account \\\\\\\",\\\\n Strings.toHexString(uint160(account), 20),\\\\n \\\\\\\" is missing role \\\\\\\",\\\\n Strings.toHexString(uint256(role), 32)\\\\n )\\\\n )\\\\n );\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\\\n * {revokeRole}.\\\\n *\\\\n * To change a role's admin, use {_setRoleAdmin}.\\\\n */\\\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\\\n return _roles[role].adminRole;\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n */\\\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\\\n _grantRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\\\n _revokeRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from the calling account.\\\\n *\\\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\\\n * purpose is to provide a mechanism for accounts to lose their privileges\\\\n * if they are compromised (such as when a trusted device is misplaced).\\\\n *\\\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must be `account`.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function renounceRole(bytes32 role, address account) public virtual override {\\\\n require(account == _msgSender(), \\\\\\\"AccessControl: can only renounce roles for self\\\\\\\");\\\\n\\\\n _revokeRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\\\n * checks on the calling account.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * This function should only be called from the constructor when setting\\\\n * up the initial roles for the system.\\\\n *\\\\n * Using this function in any other way is effectively circumventing the admin\\\\n * system imposed by {AccessControl}.\\\\n * ====\\\\n *\\\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\\\n */\\\\n function _setupRole(bytes32 role, address account) internal virtual {\\\\n _grantRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets `adminRole` as ``role``'s admin role.\\\\n *\\\\n * Emits a {RoleAdminChanged} event.\\\\n */\\\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\\\n bytes32 previousAdminRole = getRoleAdmin(role);\\\\n _roles[role].adminRole = adminRole;\\\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * Internal function without access restriction.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n */\\\\n function _grantRole(bytes32 role, address account) internal virtual {\\\\n if (!hasRole(role, account)) {\\\\n _roles[role].members[account] = true;\\\\n emit RoleGranted(role, account, _msgSender());\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * Internal function without access restriction.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function _revokeRole(bytes32 role, address account) internal virtual {\\\\n if (hasRole(role, account)) {\\\\n _roles[role].members[account] = false;\\\\n emit RoleRevoked(role, account, _msgSender());\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5b35d8e68aeaccc685239bd9dd79b9ba01a0357930f8a3307ab85511733d9724\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/AccessControlEnumerable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControlEnumerable.sol\\\\\\\";\\\\nimport \\\\\\\"./AccessControl.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/structs/EnumerableSet.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Extension of {AccessControl} that allows enumerating the members of each role.\\\\n */\\\\nabstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns one of the accounts that have `role`. `index` must be a\\\\n * value between 0 and {getRoleMemberCount}, non-inclusive.\\\\n *\\\\n * Role bearers are not sorted in any particular way, and their ordering may\\\\n * change at any point.\\\\n *\\\\n * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure\\\\n * you perform all queries on the same block. See the following\\\\n * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]\\\\n * for more information.\\\\n */\\\\n function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {\\\\n return _roleMembers[role].at(index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of accounts that have `role`. Can be used\\\\n * together with {getRoleMember} to enumerate all bearers of a role.\\\\n */\\\\n function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {\\\\n return _roleMembers[role].length();\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload {_grantRole} to track enumerable memberships\\\\n */\\\\n function _grantRole(bytes32 role, address account) internal virtual override {\\\\n super._grantRole(role, account);\\\\n _roleMembers[role].add(account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload {_revokeRole} to track enumerable memberships\\\\n */\\\\n function _revokeRole(bytes32 role, address account) internal virtual override {\\\\n super._revokeRole(role, account);\\\\n _roleMembers[role].remove(account);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x13f5e15f2a0650c0b6aaee2ef19e89eaf4870d6e79662d572a393334c1397247\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/IAccessControl.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\\\n */\\\\ninterface IAccessControl {\\\\n /**\\\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\\\n *\\\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\\\n * {RoleAdminChanged} not being emitted signaling this.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\\\n\\\\n /**\\\\n * @dev Emitted when `account` is granted `role`.\\\\n *\\\\n * `sender` is the account that originated the contract call, an admin role\\\\n * bearer except when using {AccessControl-_setupRole}.\\\\n */\\\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\\\n\\\\n /**\\\\n * @dev Emitted when `account` is revoked `role`.\\\\n *\\\\n * `sender` is the account that originated the contract call:\\\\n * - if using `revokeRole`, it is the admin role bearer\\\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\\\n */\\\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\\\n\\\\n /**\\\\n * @dev Returns `true` if `account` has been granted `role`.\\\\n */\\\\n function hasRole(bytes32 role, address account) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\\\n * {revokeRole}.\\\\n *\\\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\\\n */\\\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n */\\\\n function grantRole(bytes32 role, address account) external;\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n */\\\\n function revokeRole(bytes32 role, address account) external;\\\\n\\\\n /**\\\\n * @dev Revokes `role` from the calling account.\\\\n *\\\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\\\n * purpose is to provide a mechanism for accounts to lose their privileges\\\\n * if they are compromised (such as when a trusted device is misplaced).\\\\n *\\\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must be `account`.\\\\n */\\\\n function renounceRole(bytes32 role, address account) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/IAccessControlEnumerable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControl.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.\\\\n */\\\\ninterface IAccessControlEnumerable is IAccessControl {\\\\n /**\\\\n * @dev Returns one of the accounts that have `role`. `index` must be a\\\\n * value between 0 and {getRoleMemberCount}, non-inclusive.\\\\n *\\\\n * Role bearers are not sorted in any particular way, and their ordering may\\\\n * change at any point.\\\\n *\\\\n * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure\\\\n * you perform all queries on the same block. See the following\\\\n * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]\\\\n * for more information.\\\\n */\\\\n function getRoleMember(bytes32 role, uint256 index) external view returns (address);\\\\n\\\\n /**\\\\n * @dev Returns the number of accounts that have `role`. Can be used\\\\n * together with {getRoleMember} to enumerate all bearers of a role.\\\\n */\\\\n function getRoleMemberCount(bytes32 role) external view returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xba4459ab871dfa300f5212c6c30178b63898c03533a1ede28436f11546626676\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\\\n * proxy whose upgrades are fully controlled by the current implementation.\\\\n */\\\\ninterface IERC1822Proxiable {\\\\n /**\\\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\\\n * address.\\\\n *\\\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\\\n * function revert if invoked through a proxy.\\\\n */\\\\n function proxiableUUID() external view returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Proxy.sol\\\\\\\";\\\\nimport \\\\\\\"./ERC1967Upgrade.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\\\n * implementation behind the proxy.\\\\n */\\\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\\\n /**\\\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\\\n *\\\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\\\n */\\\\n constructor(address _logic, bytes memory _data) payable {\\\\n _upgradeToAndCall(_logic, _data, false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _implementation() internal view virtual override returns (address impl) {\\\\n return ERC1967Upgrade._getImplementation();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../beacon/IBeacon.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/draft-IERC1822.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/StorageSlot.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This abstract contract provides getters and event emitting update functions for\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\\\n *\\\\n * _Available since v4.1._\\\\n *\\\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\\\n */\\\\nabstract contract ERC1967Upgrade {\\\\n // This is the keccak-256 hash of \\\\\\\"eip1967.proxy.rollback\\\\\\\" subtracted by 1\\\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\\\n\\\\n /**\\\\n * @dev Storage slot with the address of the current implementation.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.implementation\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n\\\\n /**\\\\n * @dev Emitted when the implementation is upgraded.\\\\n */\\\\n event Upgraded(address indexed implementation);\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _getImplementation() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 implementation slot.\\\\n */\\\\n function _setImplementation(address newImplementation) private {\\\\n require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeTo(address newImplementation) internal {\\\\n _setImplementation(newImplementation);\\\\n emit Upgraded(newImplementation);\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCall(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _upgradeTo(newImplementation);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(newImplementation, data);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCallUUPS(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\\\n _setImplementation(newImplementation);\\\\n } else {\\\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\\\n require(slot == _IMPLEMENTATION_SLOT, \\\\\\\"ERC1967Upgrade: unsupported proxiableUUID\\\\\\\");\\\\n } catch {\\\\n revert(\\\\\\\"ERC1967Upgrade: new implementation is not UUPS\\\\\\\");\\\\n }\\\\n _upgradeToAndCall(newImplementation, data, forceCall);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Storage slot with the admin of the contract.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.admin\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n /**\\\\n * @dev Emitted when the admin account has changed.\\\\n */\\\\n event AdminChanged(address previousAdmin, address newAdmin);\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _getAdmin() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 admin slot.\\\\n */\\\\n function _setAdmin(address newAdmin) private {\\\\n require(newAdmin != address(0), \\\\\\\"ERC1967: new admin is the zero address\\\\\\\");\\\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n */\\\\n function _changeAdmin(address newAdmin) internal {\\\\n emit AdminChanged(_getAdmin(), newAdmin);\\\\n _setAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\\\n */\\\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\\\n\\\\n /**\\\\n * @dev Emitted when the beacon is upgraded.\\\\n */\\\\n event BeaconUpgraded(address indexed beacon);\\\\n\\\\n /**\\\\n * @dev Returns the current beacon.\\\\n */\\\\n function _getBeacon() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\\\n */\\\\n function _setBeacon(address newBeacon) private {\\\\n require(Address.isContract(newBeacon), \\\\\\\"ERC1967: new beacon is not a contract\\\\\\\");\\\\n require(\\\\n Address.isContract(IBeacon(newBeacon).implementation()),\\\\n \\\\\\\"ERC1967: beacon implementation is not a contract\\\\\\\"\\\\n );\\\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\\\n *\\\\n * Emits a {BeaconUpgraded} event.\\\\n */\\\\n function _upgradeBeaconToAndCall(\\\\n address newBeacon,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _setBeacon(newBeacon);\\\\n emit BeaconUpgraded(newBeacon);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\\\n * be specified by overriding the virtual {_implementation} function.\\\\n *\\\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\\\n * different contract through the {_delegate} function.\\\\n *\\\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\\\n */\\\\nabstract contract Proxy {\\\\n /**\\\\n * @dev Delegates the current call to `implementation`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _delegate(address implementation) internal virtual {\\\\n assembly {\\\\n // Copy msg.data. We take full control of memory in this inline assembly\\\\n // block because it will not return to Solidity code. We overwrite the\\\\n // Solidity scratch pad at memory position 0.\\\\n calldatacopy(0, 0, calldatasize())\\\\n\\\\n // Call the implementation.\\\\n // out and outsize are 0 because we don't know the size yet.\\\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\\\n\\\\n // Copy the returned data.\\\\n returndatacopy(0, 0, returndatasize())\\\\n\\\\n switch result\\\\n // delegatecall returns 0 on error.\\\\n case 0 {\\\\n revert(0, returndatasize())\\\\n }\\\\n default {\\\\n return(0, returndatasize())\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\\\n * and {_fallback} should delegate.\\\\n */\\\\n function _implementation() internal view virtual returns (address);\\\\n\\\\n /**\\\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _fallback() internal virtual {\\\\n _beforeFallback();\\\\n _delegate(_implementation());\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\\\n * function in the contract matches the call data.\\\\n */\\\\n fallback() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\\\n * is empty.\\\\n */\\\\n receive() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\\\n *\\\\n * If overridden should call `super._beforeFallback()`.\\\\n */\\\\n function _beforeFallback() internal virtual {}\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\\\n */\\\\ninterface IBeacon {\\\\n /**\\\\n * @dev Must return an address that can be used as a delegate call target.\\\\n *\\\\n * {BeaconProxy} will check that this address is a contract.\\\\n */\\\\n function implementation() external view returns (address);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1967/ERC1967Proxy.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\\\n *\\\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\\\n * clashing], which can potentially be used in an attack, this contract uses the\\\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\\\n * things that go hand in hand:\\\\n *\\\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\\\n * that call matches one of the admin functions exposed by the proxy itself.\\\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\\\n * \\\\\\\"admin cannot fallback to proxy target\\\\\\\".\\\\n *\\\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\\\n * to sudden errors when trying to call a function from the proxy implementation.\\\\n *\\\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\\\n */\\\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\\\n /**\\\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\\\n */\\\\n constructor(\\\\n address _logic,\\\\n address admin_,\\\\n bytes memory _data\\\\n ) payable ERC1967Proxy(_logic, _data) {\\\\n _changeAdmin(admin_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\\\n */\\\\n modifier ifAdmin() {\\\\n if (msg.sender == _getAdmin()) {\\\\n _;\\\\n } else {\\\\n _fallback();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\\\n */\\\\n function admin() external ifAdmin returns (address admin_) {\\\\n admin_ = _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\\\n */\\\\n function implementation() external ifAdmin returns (address implementation_) {\\\\n implementation_ = _implementation();\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\\\n */\\\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\\\n _changeAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\\\n */\\\\n function upgradeTo(address newImplementation) external ifAdmin {\\\\n _upgradeToAndCall(newImplementation, bytes(\\\\\\\"\\\\\\\"), false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\\\n * proxied contract.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\\\n */\\\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\\\n _upgradeToAndCall(newImplementation, data, true);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _admin() internal view virtual returns (address) {\\\\n return _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\\\n */\\\\n function _beforeFallback() internal virtual override {\\\\n require(msg.sender != _getAdmin(), \\\\\\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\\\\\");\\\\n super._beforeFallback();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\\\n *\\\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\\\n * reused. This mechanism prevents re-execution of each \\\\\\\"step\\\\\\\" but allows the creation of new initialization steps in\\\\n * case an upgrade adds a module that needs to be initialized.\\\\n *\\\\n * For example:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * contract MyToken is ERC20Upgradeable {\\\\n * function initialize() initializer public {\\\\n * __ERC20_init(\\\\\\\"MyToken\\\\\\\", \\\\\\\"MTK\\\\\\\");\\\\n * }\\\\n * }\\\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\\\n * function initializeV2() reinitializer(2) public {\\\\n * __ERC20Permit_init(\\\\\\\"MyToken\\\\\\\");\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\\\n *\\\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\\\n *\\\\n * [CAUTION]\\\\n * ====\\\\n * Avoid leaving a contract uninitialized.\\\\n *\\\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\\\n * constructor() {\\\\n * _disableInitializers();\\\\n * }\\\\n * ```\\\\n * ====\\\\n */\\\\nabstract contract Initializable {\\\\n /**\\\\n * @dev Indicates that the contract has been initialized.\\\\n * @custom:oz-retyped-from bool\\\\n */\\\\n uint8 private _initialized;\\\\n\\\\n /**\\\\n * @dev Indicates that the contract is in the process of being initialized.\\\\n */\\\\n bool private _initializing;\\\\n\\\\n /**\\\\n * @dev Triggered when the contract has been initialized or reinitialized.\\\\n */\\\\n event Initialized(uint8 version);\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\\\n * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.\\\\n */\\\\n modifier initializer() {\\\\n bool isTopLevelCall = !_initializing;\\\\n require(\\\\n (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),\\\\n \\\\\\\"Initializable: contract is already initialized\\\\\\\"\\\\n );\\\\n _initialized = 1;\\\\n if (isTopLevelCall) {\\\\n _initializing = true;\\\\n }\\\\n _;\\\\n if (isTopLevelCall) {\\\\n _initializing = false;\\\\n emit Initialized(1);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\\\n * used to initialize parent contracts.\\\\n *\\\\n * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original\\\\n * initialization step. This is essential to configure modules that are added through upgrades and that require\\\\n * initialization.\\\\n *\\\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\\\n * a contract, executing them in the right order is up to the developer or operator.\\\\n */\\\\n modifier reinitializer(uint8 version) {\\\\n require(!_initializing && _initialized < version, \\\\\\\"Initializable: contract is already initialized\\\\\\\");\\\\n _initialized = version;\\\\n _initializing = true;\\\\n _;\\\\n _initializing = false;\\\\n emit Initialized(version);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\\\n */\\\\n modifier onlyInitializing() {\\\\n require(_initializing, \\\\\\\"Initializable: contract is not initializing\\\\\\\");\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\\\n * through proxies.\\\\n */\\\\n function _disableInitializers() internal virtual {\\\\n require(!_initializing, \\\\\\\"Initializable: contract is initializing\\\\\\\");\\\\n if (_initialized < type(uint8).max) {\\\\n _initialized = type(uint8).max;\\\\n emit Initialized(type(uint8).max);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x2a21b14ff90012878752f230d3ffd5c3405e5938d06c97a7d89c0a64561d0d66\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/security/Pausable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../utils/Context.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Contract module which allows children to implement an emergency stop\\\\n * mechanism that can be triggered by an authorized account.\\\\n *\\\\n * This module is used through inheritance. It will make available the\\\\n * modifiers `whenNotPaused` and `whenPaused`, which can be applied to\\\\n * the functions of your contract. Note that they will not be pausable by\\\\n * simply including this module, only once the modifiers are put in place.\\\\n */\\\\nabstract contract Pausable is Context {\\\\n /**\\\\n * @dev Emitted when the pause is triggered by `account`.\\\\n */\\\\n event Paused(address account);\\\\n\\\\n /**\\\\n * @dev Emitted when the pause is lifted by `account`.\\\\n */\\\\n event Unpaused(address account);\\\\n\\\\n bool private _paused;\\\\n\\\\n /**\\\\n * @dev Initializes the contract in unpaused state.\\\\n */\\\\n constructor() {\\\\n _paused = false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to make a function callable only when the contract is not paused.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must not be paused.\\\\n */\\\\n modifier whenNotPaused() {\\\\n _requireNotPaused();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to make a function callable only when the contract is paused.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must be paused.\\\\n */\\\\n modifier whenPaused() {\\\\n _requirePaused();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the contract is paused, and false otherwise.\\\\n */\\\\n function paused() public view virtual returns (bool) {\\\\n return _paused;\\\\n }\\\\n\\\\n /**\\\\n * @dev Throws if the contract is paused.\\\\n */\\\\n function _requireNotPaused() internal view virtual {\\\\n require(!paused(), \\\\\\\"Pausable: paused\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Throws if the contract is not paused.\\\\n */\\\\n function _requirePaused() internal view virtual {\\\\n require(paused(), \\\\\\\"Pausable: not paused\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Triggers stopped state.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must not be paused.\\\\n */\\\\n function _pause() internal virtual whenNotPaused {\\\\n _paused = true;\\\\n emit Paused(_msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns to normal state.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must be paused.\\\\n */\\\\n function _unpause() internal virtual whenPaused {\\\\n _paused = false;\\\\n emit Unpaused(_msgSender());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0849d93b16c9940beb286a7864ed02724b248b93e0d80ef6355af5ef15c64773\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/ERC1155.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/ERC1155.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"./IERC1155Receiver.sol\\\\\\\";\\\\nimport \\\\\\\"./extensions/IERC1155MetadataURI.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Context.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/introspection/ERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Implementation of the basic standard multi-token.\\\\n * See https://eips.ethereum.org/EIPS/eip-1155\\\\n * Originally based on code by Enjin: https://github.com/enjin/erc-1155\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ncontract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {\\\\n using Address for address;\\\\n\\\\n // Mapping from token ID to account balances\\\\n mapping(uint256 => mapping(address => uint256)) private _balances;\\\\n\\\\n // Mapping from account to operator approvals\\\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\\\n\\\\n // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json\\\\n string private _uri;\\\\n\\\\n /**\\\\n * @dev See {_setURI}.\\\\n */\\\\n constructor(string memory uri_) {\\\\n _setURI(uri_);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\\\n return\\\\n interfaceId == type(IERC1155).interfaceId ||\\\\n interfaceId == type(IERC1155MetadataURI).interfaceId ||\\\\n super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155MetadataURI-uri}.\\\\n *\\\\n * This implementation returns the same URI for *all* token types. It relies\\\\n * on the token type ID substitution mechanism\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].\\\\n *\\\\n * Clients calling this function must replace the `\\\\\\\\{id\\\\\\\\}` substring with the\\\\n * actual token type ID.\\\\n */\\\\n function uri(uint256) public view virtual override returns (string memory) {\\\\n return _uri;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-balanceOf}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `account` cannot be the zero address.\\\\n */\\\\n function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {\\\\n require(account != address(0), \\\\\\\"ERC1155: address zero is not a valid owner\\\\\\\");\\\\n return _balances[id][account];\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-balanceOfBatch}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `accounts` and `ids` must have the same length.\\\\n */\\\\n function balanceOfBatch(address[] memory accounts, uint256[] memory ids)\\\\n public\\\\n view\\\\n virtual\\\\n override\\\\n returns (uint256[] memory)\\\\n {\\\\n require(accounts.length == ids.length, \\\\\\\"ERC1155: accounts and ids length mismatch\\\\\\\");\\\\n\\\\n uint256[] memory batchBalances = new uint256[](accounts.length);\\\\n\\\\n for (uint256 i = 0; i < accounts.length; ++i) {\\\\n batchBalances[i] = balanceOf(accounts[i], ids[i]);\\\\n }\\\\n\\\\n return batchBalances;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-setApprovalForAll}.\\\\n */\\\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\\\n _setApprovalForAll(_msgSender(), operator, approved);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-isApprovedForAll}.\\\\n */\\\\n function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {\\\\n return _operatorApprovals[account][operator];\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-safeTransferFrom}.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) public virtual override {\\\\n require(\\\\n from == _msgSender() || isApprovedForAll(from, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n _safeTransferFrom(from, to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-safeBatchTransferFrom}.\\\\n */\\\\n function safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) public virtual override {\\\\n require(\\\\n from == _msgSender() || isApprovedForAll(from, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n _safeBatchTransferFrom(from, to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: transfer to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: insufficient balance for transfer\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n _balances[id][to] += amount;\\\\n\\\\n emit TransferSingle(operator, from, to, id, amount);\\\\n\\\\n _afterTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n require(to != address(0), \\\\\\\"ERC1155: transfer to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n for (uint256 i = 0; i < ids.length; ++i) {\\\\n uint256 id = ids[i];\\\\n uint256 amount = amounts[i];\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: insufficient balance for transfer\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n _balances[id][to] += amount;\\\\n }\\\\n\\\\n emit TransferBatch(operator, from, to, ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets a new URI for all token types, by relying on the token type ID\\\\n * substitution mechanism\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].\\\\n *\\\\n * By this mechanism, any occurrence of the `\\\\\\\\{id\\\\\\\\}` substring in either the\\\\n * URI or any of the amounts in the JSON file at said URI will be replaced by\\\\n * clients with the token type ID.\\\\n *\\\\n * For example, the `https://token-cdn-domain/\\\\\\\\{id\\\\\\\\}.json` URI would be\\\\n * interpreted by clients as\\\\n * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`\\\\n * for token type ID 0x4cce0.\\\\n *\\\\n * See {uri}.\\\\n *\\\\n * Because these URIs cannot be meaningfully represented by the {URI} event,\\\\n * this function emits no events.\\\\n */\\\\n function _setURI(string memory newuri) internal virtual {\\\\n _uri = newuri;\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _mint(\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: mint to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _balances[id][to] += amount;\\\\n emit TransferSingle(operator, address(0), to, id, amount);\\\\n\\\\n _afterTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _mintBatch(\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: mint to the zero address\\\\\\\");\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n for (uint256 i = 0; i < ids.length; i++) {\\\\n _balances[ids[i]][to] += amounts[i];\\\\n }\\\\n\\\\n emit TransferBatch(operator, address(0), to, ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Destroys `amount` tokens of token type `id` from `from`\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `from` must have at least `amount` tokens of token type `id`.\\\\n */\\\\n function _burn(\\\\n address from,\\\\n uint256 id,\\\\n uint256 amount\\\\n ) internal virtual {\\\\n require(from != address(0), \\\\\\\"ERC1155: burn from the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: burn amount exceeds balance\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n\\\\n emit TransferSingle(operator, from, address(0), id, amount);\\\\n\\\\n _afterTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n */\\\\n function _burnBatch(\\\\n address from,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts\\\\n ) internal virtual {\\\\n require(from != address(0), \\\\\\\"ERC1155: burn from the zero address\\\\\\\");\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n\\\\n for (uint256 i = 0; i < ids.length; i++) {\\\\n uint256 id = ids[i];\\\\n uint256 amount = amounts[i];\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: burn amount exceeds balance\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n }\\\\n\\\\n emit TransferBatch(operator, from, address(0), ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Approve `operator` to operate on all of `owner` tokens\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n */\\\\n function _setApprovalForAll(\\\\n address owner,\\\\n address operator,\\\\n bool approved\\\\n ) internal virtual {\\\\n require(owner != operator, \\\\\\\"ERC1155: setting approval status for self\\\\\\\");\\\\n _operatorApprovals[owner][operator] = approved;\\\\n emit ApprovalForAll(owner, operator, approved);\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before any token transfer. This includes minting\\\\n * and burning, as well as batched variants.\\\\n *\\\\n * The same hook is called on both single and batched variants. For single\\\\n * transfers, the length of the `ids` and `amounts` arrays will be 1.\\\\n *\\\\n * Calling conditions (for each `id` and `amount` pair):\\\\n *\\\\n * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens\\\\n * of token type `id` will be transferred to `to`.\\\\n * - When `from` is zero, `amount` tokens of token type `id` will be minted\\\\n * for `to`.\\\\n * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`\\\\n * will be burned.\\\\n * - `from` and `to` are never both zero.\\\\n * - `ids` and `amounts` have the same, non-zero length.\\\\n *\\\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\\\n */\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {}\\\\n\\\\n /**\\\\n * @dev Hook that is called after any token transfer. This includes minting\\\\n * and burning, as well as batched variants.\\\\n *\\\\n * The same hook is called on both single and batched variants. For single\\\\n * transfers, the length of the `id` and `amount` arrays will be 1.\\\\n *\\\\n * Calling conditions (for each `id` and `amount` pair):\\\\n *\\\\n * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens\\\\n * of token type `id` will be transferred to `to`.\\\\n * - When `from` is zero, `amount` tokens of token type `id` will be minted\\\\n * for `to`.\\\\n * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`\\\\n * will be burned.\\\\n * - `from` and `to` are never both zero.\\\\n * - `ids` and `amounts` have the same, non-zero length.\\\\n *\\\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\\\n */\\\\n function _afterTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {}\\\\n\\\\n function _doSafeTransferAcceptanceCheck(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) private {\\\\n if (to.isContract()) {\\\\n try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {\\\\n if (response != IERC1155Receiver.onERC1155Received.selector) {\\\\n revert(\\\\\\\"ERC1155: ERC1155Receiver rejected tokens\\\\\\\");\\\\n }\\\\n } catch Error(string memory reason) {\\\\n revert(reason);\\\\n } catch {\\\\n revert(\\\\\\\"ERC1155: transfer to non ERC1155Receiver implementer\\\\\\\");\\\\n }\\\\n }\\\\n }\\\\n\\\\n function _doSafeBatchTransferAcceptanceCheck(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) private {\\\\n if (to.isContract()) {\\\\n try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (\\\\n bytes4 response\\\\n ) {\\\\n if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {\\\\n revert(\\\\\\\"ERC1155: ERC1155Receiver rejected tokens\\\\\\\");\\\\n }\\\\n } catch Error(string memory reason) {\\\\n revert(reason);\\\\n } catch {\\\\n revert(\\\\\\\"ERC1155: transfer to non ERC1155Receiver implementer\\\\\\\");\\\\n }\\\\n }\\\\n }\\\\n\\\\n function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {\\\\n uint256[] memory array = new uint256[](1);\\\\n array[0] = element;\\\\n\\\\n return array;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a21c87433c0f11252912313a96f3454629ef88cca7a4eefbb283b3ec409f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Required interface of an ERC1155 compliant contract, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-1155[EIP].\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ninterface IERC1155 is IERC165 {\\\\n /**\\\\n * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.\\\\n */\\\\n event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);\\\\n\\\\n /**\\\\n * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all\\\\n * transfers.\\\\n */\\\\n event TransferBatch(\\\\n address indexed operator,\\\\n address indexed from,\\\\n address indexed to,\\\\n uint256[] ids,\\\\n uint256[] values\\\\n );\\\\n\\\\n /**\\\\n * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to\\\\n * `approved`.\\\\n */\\\\n event ApprovalForAll(address indexed account, address indexed operator, bool approved);\\\\n\\\\n /**\\\\n * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.\\\\n *\\\\n * If an {URI} event was emitted for `id`, the standard\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value\\\\n * returned by {IERC1155MetadataURI-uri}.\\\\n */\\\\n event URI(string value, uint256 indexed id);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens of token type `id` owned by `account`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `account` cannot be the zero address.\\\\n */\\\\n function balanceOf(address account, uint256 id) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `accounts` and `ids` must have the same length.\\\\n */\\\\n function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)\\\\n external\\\\n view\\\\n returns (uint256[] memory);\\\\n\\\\n /**\\\\n * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `operator` cannot be the caller.\\\\n */\\\\n function setApprovalForAll(address operator, bool approved) external;\\\\n\\\\n /**\\\\n * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.\\\\n *\\\\n * See {setApprovalForAll}.\\\\n */\\\\n function isApprovedForAll(address account, address operator) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.\\\\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes calldata data\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] calldata ids,\\\\n uint256[] calldata amounts,\\\\n bytes calldata data\\\\n ) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6392f2cfe3a5ee802227fe7a2dfd47096d881aec89bddd214b35c5b46d3cd941\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev _Available since v3.1._\\\\n */\\\\ninterface IERC1155Receiver is IERC165 {\\\\n /**\\\\n * @dev Handles the receipt of a single ERC1155 token type. This function is\\\\n * called at the end of a `safeTransferFrom` after the balance has been updated.\\\\n *\\\\n * NOTE: To accept the transfer, this must return\\\\n * `bytes4(keccak256(\\\\\\\"onERC1155Received(address,address,uint256,uint256,bytes)\\\\\\\"))`\\\\n * (i.e. 0xf23a6e61, or its own function selector).\\\\n *\\\\n * @param operator The address which initiated the transfer (i.e. msg.sender)\\\\n * @param from The address which previously owned the token\\\\n * @param id The ID of the token being transferred\\\\n * @param value The amount of tokens being transferred\\\\n * @param data Additional data with no specified format\\\\n * @return `bytes4(keccak256(\\\\\\\"onERC1155Received(address,address,uint256,uint256,bytes)\\\\\\\"))` if transfer is allowed\\\\n */\\\\n function onERC1155Received(\\\\n address operator,\\\\n address from,\\\\n uint256 id,\\\\n uint256 value,\\\\n bytes calldata data\\\\n ) external returns (bytes4);\\\\n\\\\n /**\\\\n * @dev Handles the receipt of a multiple ERC1155 token types. This function\\\\n * is called at the end of a `safeBatchTransferFrom` after the balances have\\\\n * been updated.\\\\n *\\\\n * NOTE: To accept the transfer(s), this must return\\\\n * `bytes4(keccak256(\\\\\\\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\\\\\\\"))`\\\\n * (i.e. 0xbc197c81, or its own function selector).\\\\n *\\\\n * @param operator The address which initiated the batch transfer (i.e. msg.sender)\\\\n * @param from The address which previously owned the token\\\\n * @param ids An array containing ids of each token being transferred (order and length must match values array)\\\\n * @param values An array containing amounts of each token being transferred (order and length must match ids array)\\\\n * @param data Additional data with no specified format\\\\n * @return `bytes4(keccak256(\\\\\\\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\\\\\\\"))` if transfer is allowed\\\\n */\\\\n function onERC1155BatchReceived(\\\\n address operator,\\\\n address from,\\\\n uint256[] calldata ids,\\\\n uint256[] calldata values,\\\\n bytes calldata data\\\\n ) external returns (bytes4);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xeb373f1fdc7b755c6a750123a9b9e3a8a02c1470042fd6505d875000a80bde0b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/ERC1155Burnable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/extensions/ERC1155Burnable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Extension of {ERC1155} that allows token holders to destroy both their\\\\n * own tokens and those that they have been approved to use.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\nabstract contract ERC1155Burnable is ERC1155 {\\\\n function burn(\\\\n address account,\\\\n uint256 id,\\\\n uint256 value\\\\n ) public virtual {\\\\n require(\\\\n account == _msgSender() || isApprovedForAll(account, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n\\\\n _burn(account, id, value);\\\\n }\\\\n\\\\n function burnBatch(\\\\n address account,\\\\n uint256[] memory ids,\\\\n uint256[] memory values\\\\n ) public virtual {\\\\n require(\\\\n account == _msgSender() || isApprovedForAll(account, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n\\\\n _burnBatch(account, ids, values);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xb11d1ade7146ac3da122e1f387ea82b0bd385d50823946c3f967dbffef3e9f4f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/ERC1155Pausable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/ERC1155Pausable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"../../../security/Pausable.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev ERC1155 token with pausable token transfers, minting and burning.\\\\n *\\\\n * Useful for scenarios such as preventing trades until the end of an evaluation\\\\n * period, or having an emergency switch for freezing all token transfers in the\\\\n * event of a large bug.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\nabstract contract ERC1155Pausable is ERC1155, Pausable {\\\\n /**\\\\n * @dev See {ERC1155-_beforeTokenTransfer}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the contract must not be paused.\\\\n */\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual override {\\\\n super._beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n require(!paused(), \\\\\\\"ERC1155Pausable: token transfer while paused\\\\\\\");\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdad22b949de979bb2ad9001c044b2aeaacf8a25e3de09ed6f022a9469f936d5b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../IERC1155.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Interface of the optional ERC1155MetadataExtension interface, as defined\\\\n * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ninterface IERC1155MetadataURI is IERC1155 {\\\\n /**\\\\n * @dev Returns the URI for token type `id`.\\\\n *\\\\n * If the `\\\\\\\\{id\\\\\\\\}` substring is present in the URI, it must be replaced by\\\\n * clients with the actual token type ID.\\\\n */\\\\n function uri(uint256 id) external view returns (string memory);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d18b9a85458d28fc3304717964502ae36f7f8a2ff35bc83f6f85d74b03574\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/presets/ERC1155PresetMinterPauser.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/presets/ERC1155PresetMinterPauser.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"../extensions/ERC1155Burnable.sol\\\\\\\";\\\\nimport \\\\\\\"../extensions/ERC1155Pausable.sol\\\\\\\";\\\\nimport \\\\\\\"../../../access/AccessControlEnumerable.sol\\\\\\\";\\\\nimport \\\\\\\"../../../utils/Context.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev {ERC1155} token, including:\\\\n *\\\\n * - ability for holders to burn (destroy) their tokens\\\\n * - a minter role that allows for token minting (creation)\\\\n * - a pauser role that allows to stop all token transfers\\\\n *\\\\n * This contract uses {AccessControl} to lock permissioned functions using the\\\\n * different roles - head to its documentation for details.\\\\n *\\\\n * The account that deploys the contract will be granted the minter and pauser\\\\n * roles, as well as the default admin role, which will let it grant both minter\\\\n * and pauser roles to other accounts.\\\\n *\\\\n * _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._\\\\n */\\\\ncontract ERC1155PresetMinterPauser is Context, AccessControlEnumerable, ERC1155Burnable, ERC1155Pausable {\\\\n bytes32 public constant MINTER_ROLE = keccak256(\\\\\\\"MINTER_ROLE\\\\\\\");\\\\n bytes32 public constant PAUSER_ROLE = keccak256(\\\\\\\"PAUSER_ROLE\\\\\\\");\\\\n\\\\n /**\\\\n * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE`, and `PAUSER_ROLE` to the account that\\\\n * deploys the contract.\\\\n */\\\\n constructor(string memory uri) ERC1155(uri) {\\\\n _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());\\\\n\\\\n _setupRole(MINTER_ROLE, _msgSender());\\\\n _setupRole(PAUSER_ROLE, _msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates `amount` new tokens for `to`, of token type `id`.\\\\n *\\\\n * See {ERC1155-_mint}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `MINTER_ROLE`.\\\\n */\\\\n function mint(\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) public virtual {\\\\n require(hasRole(MINTER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have minter role to mint\\\\\\\");\\\\n\\\\n _mint(to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] variant of {mint}.\\\\n */\\\\n function mintBatch(\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) public virtual {\\\\n require(hasRole(MINTER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have minter role to mint\\\\\\\");\\\\n\\\\n _mintBatch(to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Pauses all token transfers.\\\\n *\\\\n * See {ERC1155Pausable} and {Pausable-_pause}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `PAUSER_ROLE`.\\\\n */\\\\n function pause() public virtual {\\\\n require(hasRole(PAUSER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have pauser role to pause\\\\\\\");\\\\n _pause();\\\\n }\\\\n\\\\n /**\\\\n * @dev Unpauses all token transfers.\\\\n *\\\\n * See {ERC1155Pausable} and {Pausable-_unpause}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `PAUSER_ROLE`.\\\\n */\\\\n function unpause() public virtual {\\\\n require(hasRole(PAUSER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have pauser role to unpause\\\\\\\");\\\\n _unpause();\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId)\\\\n public\\\\n view\\\\n virtual\\\\n override(AccessControlEnumerable, ERC1155)\\\\n returns (bool)\\\\n {\\\\n return super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual override(ERC1155, ERC1155Pausable) {\\\\n super._beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x775e248004d21e0666740534a732daa9f17ceeee660ded876829e98a3a62b657\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC20 standard as defined in the EIP.\\\\n */\\\\ninterface IERC20 {\\\\n /**\\\\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\\\\n * another (`to`).\\\\n *\\\\n * Note that `value` may be zero.\\\\n */\\\\n event Transfer(address indexed from, address indexed to, uint256 value);\\\\n\\\\n /**\\\\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\\\\n * a call to {approve}. `value` is the new allowance.\\\\n */\\\\n event Approval(address indexed owner, address indexed spender, uint256 value);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens in existence.\\\\n */\\\\n function totalSupply() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens owned by `account`.\\\\n */\\\\n function balanceOf(address account) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Moves `amount` tokens from the caller's account to `to`.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transfer(address to, uint256 amount) external returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the remaining number of tokens that `spender` will be\\\\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\\\\n * zero by default.\\\\n *\\\\n * This value changes when {approve} or {transferFrom} are called.\\\\n */\\\\n function allowance(address owner, address spender) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\\\\n * that someone may use both the old and the new allowance by unfortunate\\\\n * transaction ordering. One possible solution to mitigate this race\\\\n * condition is to first reduce the spender's allowance to 0 and set the\\\\n * desired value afterwards:\\\\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\\\\n *\\\\n * Emits an {Approval} event.\\\\n */\\\\n function approve(address spender, uint256 amount) external returns (bool);\\\\n\\\\n /**\\\\n * @dev Moves `amount` tokens from `from` to `to` using the\\\\n * allowance mechanism. `amount` is then deducted from the caller's\\\\n * allowance.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 amount\\\\n ) external returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x9750c6b834f7b43000631af5cc30001c5f547b3ceb3635488f140f60e897ea6b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC721/IERC721.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Required interface of an ERC721 compliant contract.\\\\n */\\\\ninterface IERC721 is IERC165 {\\\\n /**\\\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\\\n */\\\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\\\n\\\\n /**\\\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\\\n */\\\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\\\n\\\\n /**\\\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\\\n */\\\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\\\n\\\\n /**\\\\n * @dev Returns the number of tokens in ``owner``'s account.\\\\n */\\\\n function balanceOf(address owner) external view returns (uint256 balance);\\\\n\\\\n /**\\\\n * @dev Returns the owner of the `tokenId` token.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `tokenId` must exist.\\\\n */\\\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\\\n\\\\n /**\\\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must exist and be owned by `from`.\\\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId,\\\\n bytes calldata data\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must exist and be owned by `from`.\\\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Transfers `tokenId` token from `from` to `to`.\\\\n *\\\\n * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must be owned by `from`.\\\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\\\n * The approval is cleared when the token is transferred.\\\\n *\\\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The caller must own the token or be an approved operator.\\\\n * - `tokenId` must exist.\\\\n *\\\\n * Emits an {Approval} event.\\\\n */\\\\n function approve(address to, uint256 tokenId) external;\\\\n\\\\n /**\\\\n * @dev Approve or remove `operator` as an operator for the caller.\\\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The `operator` cannot be the caller.\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n */\\\\n function setApprovalForAll(address operator, bool _approved) external;\\\\n\\\\n /**\\\\n * @dev Returns the account approved for `tokenId` token.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `tokenId` must exist.\\\\n */\\\\n function getApproved(uint256 tokenId) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\\\n *\\\\n * See {setApprovalForAll}\\\\n */\\\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xed6a749c5373af398105ce6ee3ac4763aa450ea7285d268c85d9eeca809cdb1f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Address.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\\\n\\\\npragma solidity ^0.8.1;\\\\n\\\\n/**\\\\n * @dev Collection of functions related to the address type\\\\n */\\\\nlibrary Address {\\\\n /**\\\\n * @dev Returns true if `account` is a contract.\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * It is unsafe to assume that an address for which this function returns\\\\n * false is an externally-owned account (EOA) and not a contract.\\\\n *\\\\n * Among others, `isContract` will return false for the following\\\\n * types of addresses:\\\\n *\\\\n * - an externally-owned account\\\\n * - a contract in construction\\\\n * - an address where a contract will be created\\\\n * - an address where a contract lived, but was destroyed\\\\n * ====\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\\\n *\\\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\\\n * constructor.\\\\n * ====\\\\n */\\\\n function isContract(address account) internal view returns (bool) {\\\\n // This method relies on extcodesize/address.code.length, which returns 0\\\\n // for contracts in construction, since the code is only stored at the end\\\\n // of the constructor execution.\\\\n\\\\n return account.code.length > 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\\\n * `recipient`, forwarding all available gas and reverting on errors.\\\\n *\\\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\\\n * imposed by `transfer`, making them unable to receive funds via\\\\n * `transfer`. {sendValue} removes this limitation.\\\\n *\\\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\\\n *\\\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\\\n * taken to not create reentrancy vulnerabilities. Consider using\\\\n * {ReentrancyGuard} or the\\\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\\\n */\\\\n function sendValue(address payable recipient, uint256 amount) internal {\\\\n require(address(this).balance >= amount, \\\\\\\"Address: insufficient balance\\\\\\\");\\\\n\\\\n (bool success, ) = recipient.call{value: amount}(\\\\\\\"\\\\\\\");\\\\n require(success, \\\\\\\"Address: unable to send value, recipient may have reverted\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Performs a Solidity function call using a low level `call`. A\\\\n * plain `call` is an unsafe replacement for a function call: use this\\\\n * function instead.\\\\n *\\\\n * If `target` reverts with a revert reason, it is bubbled up by this\\\\n * function (like regular Solidity function calls).\\\\n *\\\\n * Returns the raw returned data. To convert to the expected return value,\\\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `target` must be a contract.\\\\n * - calling `target` with `data` must not revert.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionCall(target, data, \\\\\\\"Address: low-level call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, 0, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but also transferring `value` wei to `target`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the calling contract must have an ETH balance of at least `value`.\\\\n * - the called Solidity function must be `payable`.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, value, \\\\\\\"Address: low-level call with value failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(address(this).balance >= value, \\\\\\\"Address: insufficient balance for call\\\\\\\");\\\\n require(isContract(target), \\\\\\\"Address: call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\\\n return functionStaticCall(target, data, \\\\\\\"Address: low-level static call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal view returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: static call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.staticcall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionDelegateCall(target, data, \\\\\\\"Address: low-level delegate call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: delegate call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\\\n * revert reason using the provided one.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function verifyCallResult(\\\\n bool success,\\\\n bytes memory returndata,\\\\n string memory errorMessage\\\\n ) internal pure returns (bytes memory) {\\\\n if (success) {\\\\n return returndata;\\\\n } else {\\\\n // Look for revert reason and bubble it up if present\\\\n if (returndata.length > 0) {\\\\n // The easiest way to bubble the revert reason is using memory via assembly\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n let returndata_size := mload(returndata)\\\\n revert(add(32, returndata), returndata_size)\\\\n }\\\\n } else {\\\\n revert(errorMessage);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Context.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Provides information about the current execution context, including the\\\\n * sender of the transaction and its data. While these are generally available\\\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\\\n * manner, since when dealing with meta-transactions the account sending and\\\\n * paying for execution may not be the actual sender (as far as an application\\\\n * is concerned).\\\\n *\\\\n * This contract is only required for intermediate, library-like contracts.\\\\n */\\\\nabstract contract Context {\\\\n function _msgSender() internal view virtual returns (address) {\\\\n return msg.sender;\\\\n }\\\\n\\\\n function _msgData() internal view virtual returns (bytes calldata) {\\\\n return msg.data;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for reading and writing primitive types to specific storage slots.\\\\n *\\\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\\\n *\\\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\\\n *\\\\n * Example usage to set ERC1967 implementation slot:\\\\n * ```\\\\n * contract ERC1967 {\\\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n *\\\\n * function _getImplementation() internal view returns (address) {\\\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n * }\\\\n *\\\\n * function _setImplementation(address newImplementation) internal {\\\\n * require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\\\n */\\\\nlibrary StorageSlot {\\\\n struct AddressSlot {\\\\n address value;\\\\n }\\\\n\\\\n struct BooleanSlot {\\\\n bool value;\\\\n }\\\\n\\\\n struct Bytes32Slot {\\\\n bytes32 value;\\\\n }\\\\n\\\\n struct Uint256Slot {\\\\n uint256 value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\\\n */\\\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\\\n */\\\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\\\n */\\\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\\\n */\\\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Strings.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev String operations.\\\\n */\\\\nlibrary Strings {\\\\n bytes16 private constant _HEX_SYMBOLS = \\\\\\\"0123456789abcdef\\\\\\\";\\\\n uint8 private constant _ADDRESS_LENGTH = 20;\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\\\n */\\\\n function toString(uint256 value) internal pure returns (string memory) {\\\\n // Inspired by OraclizeAPI's implementation - MIT licence\\\\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\\\\n\\\\n if (value == 0) {\\\\n return \\\\\\\"0\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 digits;\\\\n while (temp != 0) {\\\\n digits++;\\\\n temp /= 10;\\\\n }\\\\n bytes memory buffer = new bytes(digits);\\\\n while (value != 0) {\\\\n digits -= 1;\\\\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\\\\n value /= 10;\\\\n }\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(uint256 value) internal pure returns (string memory) {\\\\n if (value == 0) {\\\\n return \\\\\\\"0x00\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 length = 0;\\\\n while (temp != 0) {\\\\n length++;\\\\n temp >>= 8;\\\\n }\\\\n return toHexString(value, length);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\\\n */\\\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\\\n bytes memory buffer = new bytes(2 * length + 2);\\\\n buffer[0] = \\\\\\\"0\\\\\\\";\\\\n buffer[1] = \\\\\\\"x\\\\\\\";\\\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\\\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\\\\n value >>= 4;\\\\n }\\\\n require(value == 0, \\\\\\\"Strings: hex length insufficient\\\\\\\");\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(address addr) internal pure returns (string memory) {\\\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaf159a8b1923ad2a26d516089bceca9bdeaeacd04be50983ea00ba63070f08a3\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Strings.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\\\n *\\\\n * These functions can be used to verify that a message was signed by the holder\\\\n * of the private keys of a given address.\\\\n */\\\\nlibrary ECDSA {\\\\n enum RecoverError {\\\\n NoError,\\\\n InvalidSignature,\\\\n InvalidSignatureLength,\\\\n InvalidSignatureS,\\\\n InvalidSignatureV\\\\n }\\\\n\\\\n function _throwError(RecoverError error) private pure {\\\\n if (error == RecoverError.NoError) {\\\\n return; // no error: do nothing\\\\n } else if (error == RecoverError.InvalidSignature) {\\\\n revert(\\\\\\\"ECDSA: invalid signature\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureLength) {\\\\n revert(\\\\\\\"ECDSA: invalid signature length\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureS) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 's' value\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureV) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 'v' value\\\\\\\");\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature` or error string. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n *\\\\n * Documentation for signature generation:\\\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\\\n if (signature.length == 65) {\\\\n bytes32 r;\\\\n bytes32 s;\\\\n uint8 v;\\\\n // ecrecover takes the signature parameters, and the only way to get them\\\\n // currently is to use assembly.\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r := mload(add(signature, 0x20))\\\\n s := mload(add(signature, 0x40))\\\\n v := byte(0, mload(add(signature, 0x60)))\\\\n }\\\\n return tryRecover(hash, v, r, s);\\\\n } else {\\\\n return (address(0), RecoverError.InvalidSignatureLength);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature`. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n */\\\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\\\n *\\\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address, RecoverError) {\\\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\\\n return tryRecover(hash, v, r, s);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\\\n *\\\\n * _Available since v4.2._\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address, RecoverError) {\\\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\\\n // the valid range for s in (301): 0 < s < secp256k1n \\\\u00f7 2 + 1, and for v in (302): v \\\\u2208 {27, 28}. Most\\\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\\\n //\\\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\\\n // these malleable signatures as well.\\\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\\\n return (address(0), RecoverError.InvalidSignatureS);\\\\n }\\\\n if (v != 27 && v != 28) {\\\\n return (address(0), RecoverError.InvalidSignatureV);\\\\n }\\\\n\\\\n // If the signature is valid (and not malleable), return the signer address\\\\n address signer = ecrecover(hash, v, r, s);\\\\n if (signer == address(0)) {\\\\n return (address(0), RecoverError.InvalidSignature);\\\\n }\\\\n\\\\n return (signer, RecoverError.NoError);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {\\\\n // 32 is the length in bytes of hash,\\\\n // enforced by the type signature above\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n32\\\\\\\", hash));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n\\\\\\\", Strings.toString(s.length), s));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\\\n * to the one signed with the\\\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\\\n * JSON-RPC method as part of EIP-712.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19\\\\\\\\x01\\\\\\\", domainSeparator, structHash));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdb7f5c28fc61cda0bd8ab60ce288e206b791643bcd3ba464a70cbec18895a2f5\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Implementation of the {IERC165} interface.\\\\n *\\\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\\\n * for the additional interface id that will be supported. For example:\\\\n *\\\\n * ```solidity\\\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\\\n * }\\\\n * ```\\\\n *\\\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\\\n */\\\\nabstract contract ERC165 is IERC165 {\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IERC165).interfaceId;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC165 standard, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\\\n *\\\\n * Implementers can declare support of contract interfaces, which can then be\\\\n * queried by others ({ERC165Checker}).\\\\n *\\\\n * For an implementation, see {ERC165}.\\\\n */\\\\ninterface IERC165 {\\\\n /**\\\\n * @dev Returns true if this contract implements the interface defined by\\\\n * `interfaceId`. See the corresponding\\\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\\\n * to learn more about how these ids are created.\\\\n *\\\\n * This function call must use less than 30 000 gas.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for managing\\\\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\\\\n * types.\\\\n *\\\\n * Sets have the following properties:\\\\n *\\\\n * - Elements are added, removed, and checked for existence in constant time\\\\n * (O(1)).\\\\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\\\\n *\\\\n * ```\\\\n * contract Example {\\\\n * // Add the library methods\\\\n * using EnumerableSet for EnumerableSet.AddressSet;\\\\n *\\\\n * // Declare a set state variable\\\\n * EnumerableSet.AddressSet private mySet;\\\\n * }\\\\n * ```\\\\n *\\\\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\\\\n * and `uint256` (`UintSet`) are supported.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.\\\\n * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.\\\\n *\\\\n * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.\\\\n * ====\\\\n */\\\\nlibrary EnumerableSet {\\\\n // To implement this library for multiple types with as little code\\\\n // repetition as possible, we write it in terms of a generic Set type with\\\\n // bytes32 values.\\\\n // The Set implementation uses private functions, and user-facing\\\\n // implementations (such as AddressSet) are just wrappers around the\\\\n // underlying Set.\\\\n // This means that we can only create new EnumerableSets for types that fit\\\\n // in bytes32.\\\\n\\\\n struct Set {\\\\n // Storage of set values\\\\n bytes32[] _values;\\\\n // Position of the value in the `values` array, plus 1 because index 0\\\\n // means a value is not in the set.\\\\n mapping(bytes32 => uint256) _indexes;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function _add(Set storage set, bytes32 value) private returns (bool) {\\\\n if (!_contains(set, value)) {\\\\n set._values.push(value);\\\\n // The value is stored at length-1, but we add 1 to all indexes\\\\n // and use 0 as a sentinel value\\\\n set._indexes[value] = set._values.length;\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function _remove(Set storage set, bytes32 value) private returns (bool) {\\\\n // We read and store the value's index to prevent multiple reads from the same storage slot\\\\n uint256 valueIndex = set._indexes[value];\\\\n\\\\n if (valueIndex != 0) {\\\\n // Equivalent to contains(set, value)\\\\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\\\\n // the array, and then remove the last element (sometimes called as 'swap and pop').\\\\n // This modifies the order of the array, as noted in {at}.\\\\n\\\\n uint256 toDeleteIndex = valueIndex - 1;\\\\n uint256 lastIndex = set._values.length - 1;\\\\n\\\\n if (lastIndex != toDeleteIndex) {\\\\n bytes32 lastValue = set._values[lastIndex];\\\\n\\\\n // Move the last value to the index where the value to delete is\\\\n set._values[toDeleteIndex] = lastValue;\\\\n // Update the index for the moved value\\\\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\\\\n }\\\\n\\\\n // Delete the slot where the moved value was stored\\\\n set._values.pop();\\\\n\\\\n // Delete the index for the deleted slot\\\\n delete set._indexes[value];\\\\n\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\\\\n return set._indexes[value] != 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function _length(Set storage set) private view returns (uint256) {\\\\n return set._values.length;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\\\\n return set._values[index];\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function _values(Set storage set) private view returns (bytes32[] memory) {\\\\n return set._values;\\\\n }\\\\n\\\\n // Bytes32Set\\\\n\\\\n struct Bytes32Set {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _add(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _remove(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\\\\n return _contains(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(Bytes32Set storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\\\\n return _at(set._inner, index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\\\\n return _values(set._inner);\\\\n }\\\\n\\\\n // AddressSet\\\\n\\\\n struct AddressSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(AddressSet storage set, address value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(AddressSet storage set, address value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(AddressSet storage set, address value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(AddressSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\\\\n return address(uint160(uint256(_at(set._inner, index))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(AddressSet storage set) internal view returns (address[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n address[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n\\\\n // UintSet\\\\n\\\\n struct UintSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function length(UintSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\\\\n return uint256(_at(set._inner, index));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(UintSet storage set) internal view returns (uint256[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n uint256[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5050943b32b6a8f282573d166b2e9d87ab7eb4dbba4ab6acf36ecb54fe6995e4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/TransparentUpgradeableProxyV2.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\\\\\";\\\\n\\\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\\\n constructor(address _logic, address admin_, bytes memory _data) payable TransparentUpgradeableProxy(_logic, admin_, _data) { }\\\\n\\\\n /**\\\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\\\n *\\\\n * Requirements:\\\\n * - Only the admin can call this function.\\\\n *\\\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\\\n * reviewing the encoded data `_data` and the method which is called before using this.\\\\n *\\\\n */\\\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\\\n address _addr = _implementation();\\\\n assembly {\\\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\\\n returndatacopy(0, 0, returndatasize())\\\\n switch _result\\\\n case 0 { revert(0, returndatasize()) }\\\\n default { return(0, returndatasize()) }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x45fc7b71d09da99414b977a56e586b3604670d865e5f36f395d5c98bc4ba64af\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback, BridgeManagerCallbackRegister } from \\\\\\\"./BridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IHasContracts, HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\n\\\\nimport { IBridgeManager } from \\\\\\\"../../interfaces/bridge/IBridgeManager.sol\\\\\\\";\\\\nimport { AddressArrayUtils } from \\\\\\\"../../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"../../utils/RoleAccess.sol\\\\\\\";\\\\nimport { TUint256Slot } from \\\\\\\"../../types/Types.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"./BridgeManagerQuorum.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManager is IBridgeManager, BridgeManagerQuorum, BridgeManagerCallbackRegister {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n struct BridgeManagerStorage {\\\\n /// @notice List of the governors.\\\\n /// @dev We do not use EnumerableSet here to maintain identical order of `governors` and `operators`. If `.contains` is needed, use the corresponding weight mapping.\\\\n address[] _governors;\\\\n address[] _operators;\\\\n /// @dev Mapping from address to the governor weight\\\\n mapping(address governor => uint96 weight) _governorWeight;\\\\n /// @dev Mapping from address to the operator weight. This must always be identical `_governorWeight`.\\\\n mapping(address operator => uint96 weight) _operatorWeight;\\\\n /// @dev Total weight of all governors / operators.\\\\n uint256 _totalWeight;\\\\n /// @dev The minimum number of governors that must exist in the contract, to avoid the contract become non-accessible.\\\\n uint256 _minRequiredGovernor;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerStorageLocation\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerStorageLocation = 0xc648703095712c0419b6431ae642c061f0a105ac2d7c3d9604061ef4ebc38300;\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n bytes32 public DOMAIN_SEPARATOR;\\\\n\\\\n modifier onlyGovernor() virtual {\\\\n _requireGovernor(msg.sender);\\\\n _;\\\\n }\\\\n\\\\n constructor() {\\\\n _disableInitializers();\\\\n }\\\\n\\\\n function __BridgeManager_init(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n __BridgeManagerQuorum_init_unchained(num, denom);\\\\n __BridgeManagerCallbackRegister_init_unchained(callbackRegisters);\\\\n __BridgeManager_init_unchained(roninChainId, bridgeContract, bridgeOperators, governors, voteWeights);\\\\n }\\\\n\\\\n function __BridgeManager_init_unchained(\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n _setContract(ContractType.BRIDGE, bridgeContract);\\\\n\\\\n DOMAIN_SEPARATOR = keccak256(\\\\n abi.encode(\\\\n keccak256(\\\\\\\"EIP712Domain(string name,string version,bytes32 salt)\\\\\\\"),\\\\n keccak256(\\\\\\\"BridgeManager\\\\\\\"), // name hash\\\\n keccak256(\\\\\\\"3\\\\\\\"), // version hash\\\\n keccak256(abi.encode(\\\\\\\"BRIDGE_MANAGER\\\\\\\", roninChainId)) // salt\\\\n )\\\\n );\\\\n\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n _setMinRequiredGovernor(3);\\\\n }\\\\n\\\\n function _getBridgeManagerStorage() private pure returns (BridgeManagerStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerStorageLocation\\\\n }\\\\n }\\\\n\\\\n // ===================== CONFIG ========================\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external override onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function setMinRequiredGovernor(uint min) external override onlyProxyAdmin {\\\\n _setMinRequiredGovernor(min);\\\\n }\\\\n\\\\n function _setMinRequiredGovernor(uint min) internal {\\\\n if (min < 3) revert ErrInvalidInput();\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n $._minRequiredGovernor = min;\\\\n emit MinRequiredGovernorUpdated(min);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the caller has governor role access.\\\\n */\\\\n function _requireGovernor(address addr) internal view {\\\\n if (_getGovernorWeight(addr) == 0) {\\\\n revert ErrUnauthorized(msg.sig, RoleAccess.GOVERNOR);\\\\n }\\\\n }\\\\n\\\\n // ===================== WEIGHTS METHOD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getTotalWeight() public view returns (uint256) {\\\\n return _totalWeight();\\\\n }\\\\n\\\\n function _totalWeight() internal view override returns (uint256) {\\\\n return _getBridgeManagerStorage()._totalWeight;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights) {\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weights of a given array of governors.\\\\n */\\\\n function _getGovernorWeights(address[] memory governors) internal view returns (uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n weights = new uint96[](governors.length);\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n weights[i] = $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96 weight) {\\\\n weight = _getGovernorWeight(governor);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the vote weight of a specific governor.\\\\n */\\\\n function _getGovernorWeight(address governor) internal view returns (uint96) {\\\\n return _getBridgeManagerStorage()._governorWeight[governor];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view nonDuplicate(governors) returns (uint256 sum) {\\\\n sum = _sumGovernorsWeight(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of vote weights for a given array of governors.\\\\n * @param governors The non-duplicated input.\\\\n */\\\\n function _sumGovernorsWeight(address[] memory governors) internal view nonDuplicate(governors) returns (uint256 sum) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n sum += $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n return $._operatorWeight[bridgeOperator];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function minimumVoteWeight() public view virtual returns (uint256) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n (uint256 numerator, uint256 denominator) = getThreshold();\\\\n return (numerator * $._totalWeight + denominator - 1) / denominator;\\\\n }\\\\n\\\\n // ===================== MANAGER CRUD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _removeBridgeOperators(bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to add bridge operators.\\\\n *\\\\n * This function adds the specified `bridgeOperators` to the bridge operator set and establishes the associated mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to add bridge operators.\\\\n * - The lengths of `voteWeights`, `governors`, and `bridgeOperators` arrays must be equal.\\\\n *\\\\n * @return addeds An array of boolean values indicating whether each bridge operator was successfully added.\\\\n */\\\\n function _addBridgeOperators(\\\\n uint96[] memory voteWeights,\\\\n address[] memory newGovernors,\\\\n address[] memory newOperators\\\\n ) internal nonDuplicate(newGovernors.extend(newOperators)) returns (bool[] memory addeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = newOperators.length;\\\\n if (!(length == voteWeights.length && length == newGovernors.length)) revert ErrLengthMismatch(msg.sig);\\\\n addeds = new bool[](length);\\\\n\\\\n // simply skip add operations if inputs are empty.\\\\n if (length == 0) return addeds;\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint96 iVoteWeight;\\\\n uint256 accumulatedWeight;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iGovernor = newGovernors[i];\\\\n iOperator = newOperators[i];\\\\n iVoteWeight = voteWeights[i];\\\\n\\\\n // Check non-zero inputs\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n if (iVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n\\\\n // Check not yet added operators\\\\n addeds[i] = ($._governorWeight[iGovernor] + $._governorWeight[iOperator] + $._operatorWeight[iOperator] + $._operatorWeight[iGovernor]) == 0;\\\\n\\\\n // Only add the valid operator\\\\n if (addeds[i]) {\\\\n // Add governor to list, update governor weight\\\\n $._governors.push(iGovernor);\\\\n $._governorWeight[iGovernor] = iVoteWeight;\\\\n\\\\n // Add operator to list, update governor weight\\\\n $._operators.push(iOperator);\\\\n $._operatorWeight[iOperator] = iVoteWeight;\\\\n\\\\n accumulatedWeight += iVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight += accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsAdded.selector, abi.encode(newOperators, voteWeights, addeds));\\\\n\\\\n emit BridgeOperatorsAdded(addeds, voteWeights, newGovernors, newOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to remove bridge operators.\\\\n *\\\\n * This function removes the specified `bridgeOperators` from the bridge operator set and related mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to remove bridge operators.\\\\n *\\\\n * @param removingOperators An array of addresses representing the bridge operators to be removed.\\\\n * @return removeds An array of boolean values indicating whether each bridge operator was successfully removed.\\\\n */\\\\n function _removeBridgeOperators(address[] memory removingOperators) internal nonDuplicate(removingOperators) returns (bool[] memory removeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = removingOperators.length;\\\\n removeds = new bool[](length);\\\\n\\\\n // simply skip remove operations if inputs are empty.\\\\n if (length == 0) return removeds;\\\\n if ($._governors.length - length < $._minRequiredGovernor) {\\\\n revert ErrBelowMinRequiredGovernors();\\\\n }\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint256 accumulatedWeight;\\\\n uint idx;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iOperator = removingOperators[i];\\\\n\\\\n // Check non-zero inputs\\\\n (iGovernor, idx) = _getGovernorOf(iOperator);\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n\\\\n // Check existing operators\\\\n removeds[i] = $._governorWeight[iGovernor] > 0 && $._operatorWeight[iOperator] > 0;\\\\n\\\\n // Only remove the valid operator\\\\n if (removeds[i]) {\\\\n uint removingVoteWeight = $._governorWeight[iGovernor];\\\\n\\\\n // Remove governor from list, update governor weight\\\\n uint lastIdx = $._governors.length - 1;\\\\n $._governors[idx] = $._governors[lastIdx];\\\\n $._governors.pop();\\\\n delete $._governorWeight[iGovernor];\\\\n\\\\n // Remove operator from list, update operator weight\\\\n $._operators[idx] = $._operators[lastIdx];\\\\n $._operators.pop();\\\\n delete $._operatorWeight[iOperator];\\\\n\\\\n accumulatedWeight += removingVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight -= accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsRemoved.selector, abi.encode(removingOperators, removeds));\\\\n\\\\n emit BridgeOperatorsRemoved(removeds, removingOperators);\\\\n }\\\\n\\\\n function _findInArray(address[] storage $_array, address addr) internal view returns (bool found, uint idx) {\\\\n for (uint i; i < $_array.length; i++) {\\\\n if (addr == $_array[i]) {\\\\n return (true, i);\\\\n }\\\\n }\\\\n\\\\n return (false, type(uint256).max);\\\\n }\\\\n\\\\n // ================= MANAGER VIEW METHODS =============\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256) {\\\\n return _getBridgeManagerStorage()._operators.length;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n return $._operatorWeight[addr] > 0;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._operators;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernors() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._governors;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator) {\\\\n (bool found, uint idx) = _findInArray(_getBridgeManagerStorage()._governors, governor);\\\\n if (!found) revert ErrGovernorNotFound(governor);\\\\n\\\\n return _getBridgeManagerStorage()._operators[idx];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor) {\\\\n (governor,) = _getGovernorOf(operator);\\\\n }\\\\n\\\\n function _getGovernorOf(address operator) internal view returns (address governor, uint idx) {\\\\n (bool found, uint foundId) = _findInArray(_getBridgeManagerStorage()._operators, operator);\\\\n if (!found) revert ErrOperatorNotFound(operator);\\\\n\\\\n return (_getBridgeManagerStorage()._governors[foundId], foundId);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n governors = $._governors;\\\\n bridgeOperators = $._operators;\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d73d33f953f3262714999043f99fb7b7542d1d29c481e376d9ecd2b15b28b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { EnumerableSet } from \\\\\\\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\\\\\\\";\\\\nimport { IBridgeManagerCallbackRegister } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallback.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2, IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title BridgeManagerCallbackRegister\\\\n * @dev A contract that manages callback registrations and execution for a bridge.\\\\n */\\\\nabstract contract BridgeManagerCallbackRegister is IBridgeManagerCallbackRegister, IdentityGuard, Initializable, HasContracts {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n /**\\\\n * @dev Storage slot for the address set of callback registers.\\\\n * @dev Value is equal to keccak256(\\\\\\\"@ronin.dpos.gateway.BridgeAdmin.callbackRegisters.slot\\\\\\\") - 1.\\\\n */\\\\n bytes32 private constant CALLBACK_REGISTERS_SLOT = 0x5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240;\\\\n\\\\n function __BridgeManagerCallbackRegister_init_unchained(address[] memory callbackRegisters) internal onlyInitializing {\\\\n _registerCallbacks(callbackRegisters);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external onlyProxyAdmin {\\\\n _registerCallbacks(registers);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external onlyProxyAdmin nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n _callbackRegisters.remove(registers[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers) {\\\\n registers = _getCallbackRegisters().values();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to register multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function _registerCallbacks(address[] memory registers) internal nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n address register;\\\\n bool regSuccess;\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n register = registers[i];\\\\n\\\\n _requireHasCode(register);\\\\n _requireSupportsInterface(register, type(IBridgeManagerCallback).interfaceId);\\\\n\\\\n regSuccess = _callbackRegisters.add(register);\\\\n\\\\n emit CallbackRegistered(register, regSuccess);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {_notifyRegistersUnsafe} but revert when there at least one failed internal call.\\\\n */\\\\n function _notifyRegisters(bytes4 callbackFnSig, bytes memory inputs) internal {\\\\n if (!_notifyRegistersUnsafe(callbackFnSig, inputs)) {\\\\n revert ErrExistOneInternalCallFailed(msg.sender, callbackFnSig, inputs);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to notify all registered callbacks with the provided function signature and data.\\\\n * @param callbackFnSig The function signature of the callback method.\\\\n * @param inputs The data to pass to the callback method.\\\\n * @return allSuccess Return true if all internal calls are success\\\\n */\\\\n function _notifyRegistersUnsafe(bytes4 callbackFnSig, bytes memory inputs) internal returns (bool allSuccess) {\\\\n allSuccess = true;\\\\n\\\\n address[] memory registers = _getCallbackRegisters().values();\\\\n uint256 length = registers.length;\\\\n if (length == 0) return allSuccess;\\\\n\\\\n bool[] memory successes = new bool[](length);\\\\n bytes[] memory returnDatas = new bytes[](length);\\\\n bytes memory callData = abi.encodePacked(callbackFnSig, inputs);\\\\n bytes memory proxyCallData = abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (callData));\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n // First, attempt to call normally\\\\n (successes[i], returnDatas[i]) = registers[i].call(callData);\\\\n\\\\n // If cannot call normally, attempt to call as the recipient is the proxy, and this caller is its admin.\\\\n if (!successes[i]) {\\\\n (successes[i], returnDatas[i]) = registers[i].call(proxyCallData);\\\\n allSuccess = allSuccess && successes[i];\\\\n }\\\\n }\\\\n\\\\n emit Notified(callData, registers, successes, returnDatas);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the address set of callback registers.\\\\n * @return callbackRegisters The storage reference to the callback registers.\\\\n */\\\\n function _getCallbackRegisters() internal pure returns (EnumerableSet.AddressSet storage callbackRegisters) {\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n callbackRegisters.slot := CALLBACK_REGISTERS_SLOT\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xee1c849d6b50cda917d6c918a23116cc288488958f58ef215707204e7c2f847f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IQuorum } from \\\\\\\"../../interfaces/IQuorum.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManagerQuorum is IQuorum, IdentityGuard, Initializable, HasContracts {\\\\n struct BridgeManagerQuorumStorage {\\\\n uint256 _nonce;\\\\n uint256 _numerator;\\\\n uint256 _denominator;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerQuorumStorage\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerQuorumStorage = 0xf3019750f3837257cd40d215c9cc111e92586d2855a1e7e25d959613ed013f00;\\\\n\\\\n function __BridgeManagerQuorum_init_unchained(uint256 num, uint256 denom) internal onlyInitializing {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n $._nonce = 1;\\\\n\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n function _getBridgeManagerQuorumStorage() private pure returns (BridgeManagerQuorumStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerQuorumStorage\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function setThreshold(uint256 num, uint256 denom) external override onlyProxyAdmin {\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function getThreshold() public view virtual returns (uint256 num, uint256 denom) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n return ($._numerator, $._denominator);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function checkThreshold(uint256 voteWeight) external view virtual returns (bool) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n return voteWeight * $._denominator >= $._numerator * _totalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets threshold and returns the old one.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function _setThreshold(uint256 num, uint256 denom) internal virtual {\\\\n if (num > denom || denom <= 1) revert ErrInvalidThreshold(msg.sig);\\\\n\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n uint256 prevNum = $._numerator;\\\\n uint256 prevDenom = $._denominator;\\\\n\\\\n $._numerator = num;\\\\n $._denominator = denom;\\\\n\\\\n emit ThresholdUpdated($._nonce++, num, denom, prevNum, prevDenom);\\\\n }\\\\n\\\\n function _totalWeight() internal view virtual returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd49face0efa89eac09d2d6a5eb69598fd706ba1aac8d431b22212643a507b74e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { HasProxyAdmin } from \\\\\\\"./HasProxyAdmin.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/collections/IHasContracts.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { ErrUnexpectedInternalCall } from \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title HasContracts\\\\n * @dev A contract that provides functionality to manage multiple contracts with different roles.\\\\n */\\\\nabstract contract HasContracts is HasProxyAdmin, IHasContracts, IdentityGuard {\\\\n /// @dev value is equal to keccak256(\\\\\\\"@ronin.dpos.collections.HasContracts.slot\\\\\\\") - 1\\\\n bytes32 private constant _STORAGE_SLOT = 0xdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict access to functions only to contracts with a specific role.\\\\n * @param contractType The contract type that allowed to call\\\\n */\\\\n modifier onlyContract(ContractType contractType) virtual {\\\\n _requireContract(contractType);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external virtual onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function getContract(ContractType contractType) public view returns (address contract_) {\\\\n contract_ = _getContractMap()[uint8(contractType)];\\\\n if (contract_ == address(0)) revert ErrContractTypeNotFound(contractType);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to set the address of a contract with a specific role.\\\\n * @param contractType The contract type of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function _setContract(ContractType contractType, address addr) internal virtual {\\\\n _getContractMap()[uint8(contractType)] = addr;\\\\n emit ContractUpdated(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to access the mapping of contract addresses with roles.\\\\n * @return contracts_ The mapping of contract addresses with roles.\\\\n */\\\\n function _getContractMap() private pure returns (mapping(uint8 => address) storage contracts_) {\\\\n assembly {\\\\n contracts_.slot := _STORAGE_SLOT\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if the calling contract has a specific role.\\\\n * @param contractType The contract type that the calling contract must have.\\\\n * @dev Throws an error if the calling contract does not have the specified role.\\\\n */\\\\n function _requireContract(ContractType contractType) private view {\\\\n if (msg.sender != getContract(contractType)) {\\\\n revert ErrUnexpectedInternalCall(msg.sig, contractType, msg.sender);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xf7dbefa31230e6e4bd319f02d94893cbfd07ee12a0e016f5fadc57660df01891\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasProxyAdmin.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/StorageSlot.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract HasProxyAdmin {\\\\n // bytes32(uint256(keccak256(\\\\\\\"eip1967.proxy.admin\\\\\\\")) - 1));\\\\n bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n modifier onlyProxyAdmin() {\\\\n _requireProxyAdmin();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns proxy admin.\\\\n */\\\\n function _getProxyAdmin() internal view virtual returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n function _requireProxyAdmin() internal view {\\\\n if (msg.sender != _getProxyAdmin()) revert ErrUnauthorized(msg.sig, RoleAccess.ADMIN);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xad3db02c99a960b60151f2ad45eed46073d14fe1ed861f496c7aeefacbbc528e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/CoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Ballot.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/ChainTypeConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/SignatureConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\n\\\\nabstract contract CoreGovernance is Initializable, SignatureConsumer, VoteStatusConsumer, ChainTypeConsumer {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Error thrown when attempting to interact with a finalized vote.\\\\n */\\\\n error ErrVoteIsFinalized();\\\\n\\\\n /**\\\\n * @dev Error thrown when the current proposal is not completed.\\\\n */\\\\n error ErrCurrentProposalIsNotCompleted();\\\\n\\\\n struct ProposalVote {\\\\n VoteStatus status;\\\\n bytes32 hash;\\\\n uint256 againstVoteWeight; // Total weight of against votes\\\\n uint256 forVoteWeight; // Total weight of for votes\\\\n address[] forVoteds; // Array of addresses voting for\\\\n address[] againstVoteds; // Array of addresses voting against\\\\n uint256 expiryTimestamp;\\\\n mapping(address => Signature) sig;\\\\n mapping(address => bool) voted;\\\\n }\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event ProposalCreated(uint256 indexed chainId, uint256 indexed round, bytes32 indexed proposalHash, Proposal.ProposalDetail proposal, address creator);\\\\n /// @dev Emitted when the proposal is voted\\\\n event ProposalVoted(bytes32 indexed proposalHash, address indexed voter, Ballot.VoteType support, uint256 weight);\\\\n /// @dev Emitted when the proposal is approved\\\\n event ProposalApproved(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is reject\\\\n event ProposalRejected(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is expired\\\\n event ProposalExpired(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the proposal is executed\\\\n event ProposalExecuted(bytes32 indexed proposalHash, bool[] successCalls, bytes[] returnDatas);\\\\n /// @dev Emitted when the proposal expiry duration is changed.\\\\n event ProposalExpiryDurationChanged(uint256 indexed duration);\\\\n\\\\n /// @dev Mapping from chain id => vote round\\\\n /// @notice chain id = 0 for global proposal\\\\n mapping(uint256 => uint256) public round;\\\\n /// @dev Mapping from chain id => vote round => proposal vote\\\\n mapping(uint256 => mapping(uint256 => ProposalVote)) public vote;\\\\n\\\\n uint256 internal _proposalExpiryDuration;\\\\n\\\\n function __CoreGovernance_init(uint256 expiryDuration) internal onlyInitializing {\\\\n __CoreGovernance_init_unchained(expiryDuration);\\\\n }\\\\n\\\\n function __CoreGovernance_init_unchained(uint256 expiryDuration) internal onlyInitializing {\\\\n _setProposalExpiryDuration(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates new voting round by calculating the `_round` number of chain `_chainId`.\\\\n * Increases the `_round` number if the previous one is not expired. Delete the previous proposal\\\\n * if it is expired and not increase the `_round`.\\\\n */\\\\n function _createVotingRound(uint256 _chainId) internal returns (uint256 _round) {\\\\n _round = round[_chainId];\\\\n // Skip checking for the first ever round\\\\n if (_round == 0) {\\\\n _round = round[_chainId] = 1;\\\\n } else {\\\\n ProposalVote storage _latestProposalVote = vote[_chainId][_round];\\\\n bool _isExpired = _tryDeleteExpiredVotingRound(_latestProposalVote);\\\\n // Skip increasing round number if the latest round is expired, allow the vote to be overridden\\\\n if (!_isExpired) {\\\\n if (_latestProposalVote.status == VoteStatus.Pending) revert ErrCurrentProposalIsNotCompleted();\\\\n unchecked {\\\\n _round = ++round[_chainId];\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Saves new round voting for the proposal `_proposalHash` of chain `_chainId`.\\\\n */\\\\n function _saveVotingRound(ProposalVote storage _vote, bytes32 _proposalHash, uint256 _expiryTimestamp) internal {\\\\n _vote.hash = _proposalHash;\\\\n _vote.expiryTimestamp = _expiryTimestamp;\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The chain id is not equal to 0.\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `ProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeProposalStruct(Proposal.ProposalDetail memory proposal, address creator) internal virtual returns (uint256 round_) {\\\\n uint256 chainId = proposal.chainId;\\\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n round_ = _createVotingRound(chainId);\\\\n _saveVotingRound(vote[chainId][round_], proposalHash, proposal.expiryTimestamp);\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for the proposal with data and returns whether the voting is done.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the round.\\\\n * - The vote is not finalized.\\\\n * - The voter has not voted for the round.\\\\n *\\\\n * Emits the `ProposalVoted` event. Emits the `ProposalApproved`, `ProposalExecuted` or `ProposalRejected` once the\\\\n * proposal is approved, executed or rejected.\\\\n *\\\\n */\\\\n function _castVote(\\\\n Proposal.ProposalDetail memory proposal,\\\\n Ballot.VoteType support,\\\\n uint256 minimumForVoteWeight,\\\\n uint256 minimumAgainstVoteWeight,\\\\n address voter,\\\\n Signature memory signature,\\\\n uint256 voterWeight\\\\n ) internal virtual returns (bool done) {\\\\n uint256 chainId = proposal.chainId;\\\\n uint256 round_ = proposal.nonce;\\\\n ProposalVote storage _vote = vote[chainId][round_];\\\\n\\\\n if (_tryDeleteExpiredVotingRound(_vote)) {\\\\n return true;\\\\n }\\\\n\\\\n if (round[proposal.chainId] != round_) revert ErrInvalidProposalNonce(msg.sig);\\\\n if (_vote.status != VoteStatus.Pending) revert ErrVoteIsFinalized();\\\\n if (_voted(_vote, voter)) revert ErrAlreadyVoted(voter);\\\\n\\\\n _vote.voted[voter] = true;\\\\n // Stores the signature if it is not empty\\\\n if (signature.r > 0 || signature.s > 0 || signature.v > 0) {\\\\n _vote.sig[voter] = signature;\\\\n }\\\\n emit ProposalVoted(_vote.hash, voter, support, voterWeight);\\\\n\\\\n uint256 _forVoteWeight;\\\\n uint256 _againstVoteWeight;\\\\n if (support == Ballot.VoteType.For) {\\\\n _vote.forVoteds.push(voter);\\\\n _forVoteWeight = _vote.forVoteWeight += voterWeight;\\\\n } else if (support == Ballot.VoteType.Against) {\\\\n _vote.againstVoteds.push(voter);\\\\n _againstVoteWeight = _vote.againstVoteWeight += voterWeight;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_forVoteWeight >= minimumForVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n if (proposal.isAutoExecute()) {\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n } else if (_againstVoteWeight >= minimumAgainstVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev The specified executor executes the proposal on an approved proposal.\\\\n */\\\\n function _executeWithCaller(Proposal.ProposalDetail memory proposal, address caller) internal {\\\\n bytes32 proposalHash = proposal.hash();\\\\n ProposalVote storage _vote = vote[proposal.chainId][proposal.nonce];\\\\n\\\\n if (_vote.hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, _vote.hash);\\\\n }\\\\n\\\\n if (_vote.status != VoteStatus.Approved) revert ErrProposalNotApproved();\\\\n if (caller != proposal.executor) revert ErrInvalidExecutor();\\\\n\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n\\\\n /**\\\\n * @dev When the contract is on Ronin chain, checks whether the proposal is expired and delete it if is expired.\\\\n *\\\\n * Emits the event `ProposalExpired` if the vote is expired.\\\\n *\\\\n * Note: This function assumes the vote `_proposalVote` is already created, consider verifying the vote's existence\\\\n * before or it will emit an unexpected event of `ProposalExpired`.\\\\n */\\\\n function _tryDeleteExpiredVotingRound(ProposalVote storage proposalVote) internal returns (bool isExpired) {\\\\n isExpired = _getChainType() == ChainType.RoninChain && proposalVote.status == VoteStatus.Pending && proposalVote.expiryTimestamp <= block.timestamp;\\\\n\\\\n if (isExpired) {\\\\n emit ProposalExpired(proposalVote.hash);\\\\n\\\\n for (uint256 _i; _i < proposalVote.forVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.forVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.forVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < proposalVote.againstVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.againstVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.againstVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n delete proposalVote.status;\\\\n delete proposalVote.hash;\\\\n delete proposalVote.againstVoteWeight;\\\\n delete proposalVote.forVoteWeight;\\\\n delete proposalVote.forVoteds;\\\\n delete proposalVote.againstVoteds;\\\\n delete proposalVote.expiryTimestamp;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal and update the vote status once the proposal is executable.\\\\n */\\\\n function _tryExecute(ProposalVote storage vote_, Proposal.ProposalDetail memory proposal) internal {\\\\n if (proposal.executable()) {\\\\n vote_.status = VoteStatus.Executed;\\\\n (bool[] memory _successCalls, bytes[] memory _returnDatas) = proposal.execute();\\\\n emit ProposalExecuted(vote_.hash, _successCalls, _returnDatas);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets the expiry duration for a new proposal.\\\\n */\\\\n function _setProposalExpiryDuration(uint256 expiryDuration) internal {\\\\n _proposalExpiryDuration = expiryDuration;\\\\n emit ProposalExpiryDurationChanged(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter casted for the proposal.\\\\n */\\\\n function _voted(ProposalVote storage vote_, address voter) internal view returns (bool) {\\\\n return vote_.voted[voter];\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns total weight from validators.\\\\n */\\\\n function _getTotalWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns minimum vote to pass a proposal.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns current context is running on whether Ronin chain or on mainchain.\\\\n */\\\\n function _getChainType() internal view virtual returns (ChainType);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa8dfef02fbfbda8ec1cc681a59719d1d570fb8b652f6775b7d9af9c3e32fed26\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/GlobalCoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"./CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalCoreGovernance is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n mapping(GlobalProposal.TargetOption => address) internal _targetOptionsMap;\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event GlobalProposalCreated(\\\\n uint256 indexed round,\\\\n bytes32 indexed proposalHash,\\\\n Proposal.ProposalDetail proposal,\\\\n bytes32 globalProposalHash,\\\\n GlobalProposal.GlobalProposalDetail globalProposal,\\\\n address creator\\\\n );\\\\n\\\\n /// @dev Emitted when the target options are updated\\\\n event TargetOptionUpdated(GlobalProposal.TargetOption indexed targetOption, address indexed addr);\\\\n\\\\n function __GlobalCoreGovernance_init(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n __GlobalCoreGovernance_init_unchained(targetOptions, addrs);\\\\n }\\\\n\\\\n function __GlobalCoreGovernance_init_unchained(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n _updateTargetOption(GlobalProposal.TargetOption.BridgeManager, address(this));\\\\n _updateManyTargetOption(targetOptions, addrs);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes for a global proposal.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n address executor,\\\\n uint256[] memory values,\\\\n bytes[] memory calldatas,\\\\n uint256[] memory gasAmounts,\\\\n address creator\\\\n ) internal virtual {\\\\n uint256 round_ = _createVotingRound(0);\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal =\\\\n GlobalProposal.GlobalProposalDetail(round_, expiryTimestamp, executor, targetOptions, values, calldatas, gasAmounts);\\\\n Proposal.ProposalDetail memory proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n _saveVotingRound(vote[0][round_], proposalHash, expiryTimestamp);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes global proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobalStruct(\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal,\\\\n address creator\\\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n uint256 round_ = _createVotingRound(0);\\\\n _saveVotingRound(vote[0][round_], proposalHash, globalProposal.expiryTimestamp);\\\\n\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns corresponding address of target options. Return address(0) on non-existent target.\\\\n */\\\\n function resolveTargets(GlobalProposal.TargetOption[] calldata targetOptions) external view returns (address[] memory targets) {\\\\n return _resolveTargets({ targetOptions: targetOptions, strict: false });\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal helper of {resolveTargets}.\\\\n *\\\\n * @param strict When the param is set to `true`, revert on non-existent target.\\\\n */\\\\n function _resolveTargets(GlobalProposal.TargetOption[] memory targetOptions, bool strict) internal view returns (address[] memory targets) {\\\\n targets = new address[](targetOptions.length);\\\\n\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n targets[i] = _targetOptionsMap[targetOptions[i]];\\\\n if (strict && targets[i] == address(0)) revert ErrInvalidArguments(msg.sig);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n *\\\\n * Requirement:\\\\n * - Only allow self-call through proposal.\\\\n *\\\\n */\\\\n function updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) external {\\\\n // HACK: Cannot reuse the existing library due to too deep stack\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n _updateManyTargetOption(targetOptions, targets);\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n */\\\\n function _updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) internal {\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n if (targets[i] == address(this)) revert ErrInvalidArguments(msg.sig);\\\\n _updateTargetOption(targetOptions[i], targets[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates `targetOption` to `target`.\\\\n *\\\\n * Requirement:\\\\n * - Emit a `TargetOptionUpdated` event.\\\\n */\\\\n function _updateTargetOption(GlobalProposal.TargetOption targetOption, address target) internal {\\\\n _targetOptionsMap[targetOption] = target;\\\\n emit TargetOptionUpdated(targetOption, target);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe5db4e1b31d9ff83e8962d17a815d39e72f5945023e6309172d875b47d5a1c3d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/CommonGovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract CommonGovernanceRelay is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Relays votes by signatures.\\\\n *\\\\n * @notice Does not store the voter signature into storage.\\\\n *\\\\n */\\\\n function _relayVotesBySignatures(\\\\n Proposal.ProposalDetail memory _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n bytes32 proposalHash\\\\n ) internal {\\\\n if (!(_supports.length > 0 && _supports.length == _signatures.length)) revert ErrLengthMismatch(msg.sig);\\\\n\\\\n bytes32 _forDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.For));\\\\n bytes32 _againstDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.Against));\\\\n\\\\n address[] memory _forVoteSigners = new address[](_signatures.length);\\\\n address[] memory _againstVoteSigners = new address[](_signatures.length);\\\\n\\\\n {\\\\n uint256 _forVoteCount;\\\\n uint256 _againstVoteCount;\\\\n\\\\n {\\\\n address _signer;\\\\n address _lastSigner;\\\\n Ballot.VoteType _support;\\\\n Signature calldata _sig;\\\\n\\\\n for (uint256 _i; _i < _signatures.length;) {\\\\n _sig = _signatures[_i];\\\\n _support = _supports[_i];\\\\n\\\\n if (_support == Ballot.VoteType.For) {\\\\n _signer = ECDSA.recover(_forDigest, _sig.v, _sig.r, _sig.s);\\\\n _forVoteSigners[_forVoteCount++] = _signer;\\\\n } else if (_support == Ballot.VoteType.Against) {\\\\n _signer = ECDSA.recover(_againstDigest, _sig.v, _sig.r, _sig.s);\\\\n _againstVoteSigners[_againstVoteCount++] = _signer;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_lastSigner >= _signer) revert ErrInvalidOrder(msg.sig);\\\\n _lastSigner = _signer;\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n assembly {\\\\n mstore(_forVoteSigners, _forVoteCount)\\\\n mstore(_againstVoteSigners, _againstVoteCount)\\\\n }\\\\n }\\\\n\\\\n ProposalVote storage _vote = vote[_proposal.chainId][_proposal.nonce];\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _totalForVoteWeight = _sumWeight(_forVoteSigners);\\\\n if (_totalForVoteWeight >= _minimumForVoteWeight) {\\\\n if (_totalForVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n _tryExecute(_vote, _proposal);\\\\n return;\\\\n }\\\\n\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n uint256 _totalAgainstVoteWeight = _sumWeight(_againstVoteSigners);\\\\n if (_totalAgainstVoteWeight >= _minimumAgainstVoteWeight) {\\\\n if (_totalAgainstVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n return;\\\\n }\\\\n\\\\n revert ErrRelayFailed(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the weight of the governor list.\\\\n */\\\\n function _sumWeight(address[] memory _governors) internal view virtual returns (uint256);\\\\n\\\\n function _proposalDomainSeparator() internal view virtual returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x48b03ea86a3e312de4242115554d2188891719bcd3a20d8e4504b03319ba6993\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/GlobalGovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../GlobalCoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceRelay.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalGovernanceRelay is CommonGovernanceRelay, GlobalCoreGovernance {\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Returns whether the voter `_voter` casted vote for the proposal.\\\\n */\\\\n function globalProposalRelayed(uint256 _round) external view returns (bool) {\\\\n return vote[0][_round].status != VoteStatus.Pending;\\\\n }\\\\n\\\\n /**\\\\n * @dev Relays voted global proposal.\\\\n *\\\\n * Requirements:\\\\n * - The relay proposal is finalized.\\\\n *\\\\n */\\\\n function _relayGlobalProposal(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures,\\\\n address creator\\\\n ) internal {\\\\n Proposal.ProposalDetail memory _proposal = _proposeGlobalStruct(globalProposal, creator);\\\\n _relayVotesBySignatures(_proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d168ae3300e07f3b6312c61ea3d6021a12722c7122d9f2f3f782909d47e05d4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/GovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceRelay.sol\\\\\\\";\\\\n\\\\nabstract contract GovernanceRelay is CoreGovernance, CommonGovernanceRelay {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Relays voted proposal.\\\\n *\\\\n * Requirements:\\\\n * - The relay proposal is finalized.\\\\n *\\\\n */\\\\n function _relayProposal(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n address _creator\\\\n ) internal {\\\\n _proposeProposalStruct(_proposal, _creator);\\\\n _relayVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x050da96d4079cfb515a09ee8a61d5b6c782adf4559b2c66b618bd51f41ca1cd4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IMainchainGatewayV3.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IWETH.sol\\\\\\\";\\\\nimport \\\\\\\"./consumers/SignatureConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"./consumers/MappedTokenConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../libraries/Transfer.sol\\\\\\\";\\\\n\\\\ninterface IMainchainGatewayV3 is SignatureConsumer, MappedTokenConsumer {\\\\n /**\\\\n * @dev Error indicating that a query was made for an approved withdrawal.\\\\n */\\\\n error ErrQueryForApprovedWithdrawal();\\\\n\\\\n /**\\\\n * @dev Error indicating that the daily withdrawal limit has been reached.\\\\n */\\\\n error ErrReachedDailyWithdrawalLimit();\\\\n\\\\n /**\\\\n * @dev Error indicating that a query was made for a processed withdrawal.\\\\n */\\\\n error ErrQueryForProcessedWithdrawal();\\\\n\\\\n /**\\\\n * @dev Error indicating that a query was made for insufficient vote weight.\\\\n */\\\\n error ErrQueryForInsufficientVoteWeight();\\\\n\\\\n /// @dev Emitted when the deposit is requested\\\\n event DepositRequested(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n /// @dev Emitted when the assets are withdrawn\\\\n event Withdrew(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n /// @dev Emitted when the tokens are mapped\\\\n event TokenMapped(address[] mainchainTokens, address[] roninTokens, TokenStandard[] standards);\\\\n /// @dev Emitted when the wrapped native token contract is updated\\\\n event WrappedNativeTokenContractUpdated(IWETH weth);\\\\n /// @dev Emitted when the withdrawal is locked\\\\n event WithdrawalLocked(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n /// @dev Emitted when the withdrawal is unlocked\\\\n event WithdrawalUnlocked(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n\\\\n /**\\\\n * @dev Returns the domain seperator.\\\\n */\\\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Returns deposit count.\\\\n */\\\\n function depositCount() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets the wrapped native token contract.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n *\\\\n * Emits the `WrappedNativeTokenContractUpdated` event.\\\\n *\\\\n */\\\\n function setWrappedNativeTokenContract(IWETH _wrappedToken) external;\\\\n\\\\n /**\\\\n * @dev Returns whether the withdrawal is locked.\\\\n */\\\\n function withdrawalLocked(uint256 withdrawalId) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the withdrawal hash.\\\\n */\\\\n function withdrawalHash(uint256 withdrawalId) external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Locks the assets and request deposit.\\\\n */\\\\n function requestDepositFor(Transfer.Request calldata _request) external payable;\\\\n\\\\n /**\\\\n * @dev Locks the assets and request deposit for batch.\\\\n */\\\\n function requestDepositForBatch(Transfer.Request[] calldata requests) external payable;\\\\n\\\\n /**\\\\n * @dev Withdraws based on the receipt and the validator signatures.\\\\n * Returns whether the withdrawal is locked.\\\\n *\\\\n * Emits the `Withdrew` once the assets are released.\\\\n *\\\\n */\\\\n function submitWithdrawal(Transfer.Receipt memory _receipt, Signature[] memory _signatures) external returns (bool _locked);\\\\n\\\\n /**\\\\n * @dev Approves a specific withdrawal.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is a validator.\\\\n *\\\\n * Emits the `Withdrew` once the assets are released.\\\\n *\\\\n */\\\\n function unlockWithdrawal(Transfer.Receipt calldata _receipt) external;\\\\n\\\\n /**\\\\n * @dev Maps mainchain tokens to Ronin network.\\\\n *\\\\n * Requirement:\\\\n * - The method caller is admin.\\\\n * - The arrays have the same length and its length larger than 0.\\\\n *\\\\n * Emits the `TokenMapped` event.\\\\n *\\\\n */\\\\n function mapTokens(address[] calldata _mainchainTokens, address[] calldata _roninTokens, TokenStandard[] calldata _standards) external;\\\\n\\\\n /**\\\\n * @dev Maps mainchain tokens to Ronin network and sets thresholds.\\\\n *\\\\n * Requirement:\\\\n * - The method caller is admin.\\\\n * - The arrays have the same length and its length larger than 0.\\\\n *\\\\n * Emits the `TokenMapped` event.\\\\n *\\\\n */\\\\n function mapTokensAndThresholds(\\\\n address[] calldata _mainchainTokens,\\\\n address[] calldata _roninTokens,\\\\n TokenStandard[] calldata _standards,\\\\n uint256[][4] calldata _thresholds\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Returns token address on Ronin network.\\\\n * Note: Reverts for unsupported token.\\\\n */\\\\n function getRoninToken(address _mainchainToken) external view returns (MappedToken memory _token);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x77b52c1dce7c096d298e0ae14d19d79cb1d506248e947fdee27f295b33743d46\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IQuorum {\\\\n /// @dev Emitted when the threshold is updated\\\\n event ThresholdUpdated(uint256 indexed nonce, uint256 indexed numerator, uint256 indexed denominator, uint256 previousNumerator, uint256 previousDenominator);\\\\n\\\\n /**\\\\n * @dev Returns the threshold.\\\\n */\\\\n function getThreshold() external view returns (uint256 _num, uint256 _denom);\\\\n\\\\n /**\\\\n * @dev Checks whether the `_voteWeight` passes the threshold.\\\\n */\\\\n function checkThreshold(uint256 _voteWeight) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the minimum vote weight to pass the threshold.\\\\n */\\\\n function minimumVoteWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets the threshold.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function setThreshold(uint256 numerator, uint256 denominator) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc924e9480f59acc9bc8c033f05d3be9451de5cee0c224d76d4542fa5b67fa10f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IWETH.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IWETH {\\\\n event Transfer(address indexed src, address indexed dst, uint wad);\\\\n\\\\n function deposit() external payable;\\\\n\\\\n function transfer(address dst, uint wad) external returns (bool);\\\\n\\\\n function approve(address guy, uint wad) external returns (bool);\\\\n\\\\n function transferFrom(address src, address dst, uint wad) external returns (bool);\\\\n\\\\n function withdraw(uint256 _wad) external;\\\\n\\\\n function balanceOf(address) external view returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x000700e2b9c1985d53bb1cdba435f0f3d7b48e76e596e7dbbdfec1da47131415\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IBridgeManagerEvents } from \\\\\\\"./events/IBridgeManagerEvents.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManager\\\\n * @dev The interface for managing bridge operators.\\\\n */\\\\ninterface IBridgeManager is IBridgeManagerEvents {\\\\n /// @notice Error indicating that cannot find the querying operator\\\\n error ErrOperatorNotFound(address operator);\\\\n /// @notice Error indicating that cannot find the querying governor\\\\n error ErrGovernorNotFound(address governor);\\\\n /// @notice Error indicating that the msg.sender is not match the required governor\\\\n error ErrGovernorNotMatch(address required, address sender);\\\\n /// @notice Error indicating that the governors list will go below minimum number of required governor.\\\\n error ErrBelowMinRequiredGovernors();\\\\n /// @notice Common invalid input error\\\\n error ErrInvalidInput();\\\\n\\\\n /**\\\\n * @dev The domain separator used for computing hash digests in the contract.\\\\n */\\\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Returns the total number of bridge operators.\\\\n * @return The total number of bridge operators.\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Checks if the given address is a bridge operator.\\\\n * @param addr The address to check.\\\\n * @return A boolean indicating whether the address is a bridge operator.\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Retrieves the full information of all registered bridge operators.\\\\n *\\\\n * This external function allows external callers to obtain the full information of all the registered bridge operators.\\\\n * The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\\n *\\\\n * @return governors An array of addresses representing the governors of each bridge operator.\\\\n * @return bridgeOperators An array of addresses representing the registered bridge operators.\\\\n * @return weights An array of uint256 values representing the vote weights of each bridge operator.\\\\n *\\\\n * Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator.\\\\n *\\\\n * Example Usage:\\\\n * ```\\\\n * (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos();\\\\n * for (uint256 i = 0; i < bridgeOperators.length; i++) {\\\\n * // Access individual information for each bridge operator.\\\\n * address governor = governors[i];\\\\n * address bridgeOperator = bridgeOperators[i];\\\\n * uint256 weight = weights[i];\\\\n * // ... (Process or use the information as required) ...\\\\n * }\\\\n * ```\\\\n *\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns total weights of the governor list.\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view returns (uint256 sum);\\\\n\\\\n /**\\\\n * @dev Returns total weights.\\\\n */\\\\n function getTotalWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns an array of all bridge operators.\\\\n * @return An array containing the addresses of all bridge operators.\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `operator` of a `governor`.\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `governor` of a `operator`.\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific governor.\\\\n * @param governor The address of the governor to get the vote weight for.\\\\n * @return voteWeight The vote weight of the specified governor.\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific bridge operator.\\\\n * @param bridgeOperator The address of the bridge operator to get the vote weight for.\\\\n * @return weight The vote weight of the specified bridge operator.\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight);\\\\n\\\\n /**\\\\n * @dev Returns the weights of a list of governor addresses.\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns an array of all governors.\\\\n * @return An array containing the addresses of all governors.\\\\n */\\\\n function getGovernors() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Adds multiple bridge operators.\\\\n * @param governors An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to add.\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Removes multiple bridge operators.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to remove.\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Self-call to update the minimum required governor.\\\\n * @param min The minimum number, this must not less than 3.\\\\n */\\\\n function setMinRequiredGovernor(uint min) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xefc46318a240371031e77ef3c355e2c18432e4479145378de6782277f9b44923\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallback.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManagerCallback\\\\n * @dev Interface for the callback functions to be implemented by the Bridge Manager contract.\\\\n */\\\\ninterface IBridgeManagerCallback is IERC165 {\\\\n /**\\\\n * @dev Handles the event when bridge operators are added.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param addeds The corresponding boolean values indicating whether the operators were added or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsAdded(address[] memory bridgeOperators, uint96[] calldata weights, bool[] memory addeds) external returns (bytes4 selector);\\\\n\\\\n /**\\\\n * @dev Handles the event when bridge operators are removed.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param removeds The corresponding boolean values indicating whether the operators were removed or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsRemoved(address[] memory bridgeOperators, bool[] memory removeds) external returns (bytes4 selector);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6c8ce7e2478e28c5ed5e6f5d8305a77d6d5f9125a47adfb77632940b9a0f3625\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerCallbackRegister {\\\\n error ErrExistOneInternalCallFailed(address sender, bytes4 msgSig, bytes callData);\\\\n\\\\n event CallbackRegistered(address, bool);\\\\n /**\\\\n * @dev Emitted when the contract notifies multiple registers with statuses and return data.\\\\n */\\\\n event Notified(bytes callData, address[] registers, bool[] statuses, bytes[] returnDatas);\\\\n\\\\n /**\\\\n * @dev Retrieves the addresses of registered callbacks.\\\\n * @return registers An array containing the addresses of registered callbacks.\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers);\\\\n\\\\n /**\\\\n * @dev Registers multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external;\\\\n\\\\n /**\\\\n * @dev Unregisters multiple callbacks from the bridge.\\\\n * @param registers The array of callback addresses to unregister.\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x493f7a40fc058eb6654a636316be99c2ddd9ee26ee215ff86c7107a7fa20ff97\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/events/IBridgeManagerEvents.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerEvents {\\\\n /**\\\\n * @dev Emitted when new bridge operators are added.\\\\n */\\\\n event BridgeOperatorsAdded(bool[] statuses, uint96[] voteWeights, address[] governors, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to add.\\\\n */\\\\n event BridgeOperatorAddingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when bridge operators are removed.\\\\n */\\\\n event BridgeOperatorsRemoved(bool[] statuses, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to remove.\\\\n */\\\\n event BridgeOperatorRemovingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is updated.\\\\n */\\\\n event BridgeOperatorUpdated(address indexed governor, address indexed fromBridgeOperator, address indexed toBridgeOperator);\\\\n\\\\n /**\\\\n * @dev Emitted when the minimum number of required governors is updated.\\\\n */\\\\n event MinRequiredGovernorUpdated(uint min);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x38bc3709c98a7c08fb9b6fa3e07a725903dcb0bd07de8a828bac6c3bcf7d997d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/collections/IHasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n\\\\npragma solidity ^0.8.9;\\\\n\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\n\\\\ninterface IHasContracts {\\\\n /// @dev Error of invalid role.\\\\n error ErrContractTypeNotFound(ContractType contractType);\\\\n\\\\n /// @dev Emitted when a contract is updated.\\\\n event ContractUpdated(ContractType indexed contractType, address indexed addr);\\\\n\\\\n /**\\\\n * @dev Returns the address of a contract with a specific role.\\\\n * Throws an error if no contract is set for the specified role.\\\\n *\\\\n * @param contractType The role of the contract to retrieve.\\\\n * @return contract_ The address of the contract with the specified role.\\\\n */\\\\n function getContract(ContractType contractType) external view returns (address contract_);\\\\n\\\\n /**\\\\n * @dev Sets the address of a contract with a specific role.\\\\n * Emits the event {ContractUpdated}.\\\\n * @param contractType The role of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function setContract(ContractType contractType, address addr) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x99d8213d857e30d367155abd15dc42730afdfbbac3a22dfb3b95ffea2083a92e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/ChainTypeConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface ChainTypeConsumer {\\\\n enum ChainType {\\\\n RoninChain,\\\\n Mainchain\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe0d20e00c8d237f8e0fb881abf1ff1ef114173bcb428f06f689c581666a22db7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/MappedTokenConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/LibTokenInfo.sol\\\\\\\";\\\\n\\\\ninterface MappedTokenConsumer {\\\\n struct MappedToken {\\\\n TokenStandard erc;\\\\n address tokenAddr;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc53dcba9dc7d950ab6561149f76b45617ddbce5037e4c86ea00b976018bbfde1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/SignatureConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface SignatureConsumer {\\\\n struct Signature {\\\\n uint8 v;\\\\n bytes32 r;\\\\n bytes32 s;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd370e350722067097dec1a5c31bda6e47e83417fa5c3288293bb910028cd136b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/VoteStatusConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface VoteStatusConsumer {\\\\n enum VoteStatus {\\\\n Pending,\\\\n Approved,\\\\n Executed,\\\\n Rejected,\\\\n Expired\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa5045232c0c053fcf31fb3fe71942344444159c48d5f1b2063dbb06b6a1c9752\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/AddressArrayUtils.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: UNLICENSED\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nlibrary AddressArrayUtils {\\\\n /**\\\\n * @dev Error thrown when a duplicated element is detected in an array.\\\\n * @param msgSig The function signature that invoke the error.\\\\n */\\\\n error ErrDuplicated(bytes4 msgSig);\\\\n\\\\n /**\\\\n * @dev Returns whether or not there's a duplicate. Runs in O(n^2).\\\\n * @param A Array to search\\\\n * @return Returns true if duplicate, false otherwise\\\\n */\\\\n function hasDuplicate(address[] memory A) internal pure returns (bool) {\\\\n if (A.length == 0) {\\\\n return false;\\\\n }\\\\n unchecked {\\\\n for (uint256 i = 0; i < A.length - 1; i++) {\\\\n for (uint256 j = i + 1; j < A.length; j++) {\\\\n if (A[i] == A[j]) {\\\\n return true;\\\\n }\\\\n }\\\\n }\\\\n }\\\\n return false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether two arrays of addresses are equal or not.\\\\n */\\\\n function isEqual(address[] memory _this, address[] memory _other) internal pure returns (bool yes_) {\\\\n // Hashing two arrays and compare their hash\\\\n assembly {\\\\n let _thisHash := keccak256(add(_this, 32), mul(mload(_this), 32))\\\\n let _otherHash := keccak256(add(_other, 32), mul(mload(_other), 32))\\\\n yes_ := eq(_thisHash, _otherHash)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the concatenated array from a and b.\\\\n */\\\\n function extend(address[] memory a, address[] memory b) internal pure returns (address[] memory c) {\\\\n uint256 lengthA = a.length;\\\\n uint256 lengthB = b.length;\\\\n unchecked {\\\\n c = new address[](lengthA + lengthB);\\\\n }\\\\n uint256 i;\\\\n for (; i < lengthA;) {\\\\n c[i] = a[i];\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n for (uint256 j; j < lengthB;) {\\\\n c[i] = b[j];\\\\n unchecked {\\\\n ++i;\\\\n ++j;\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xce5d578861167da47a965c8a0e1592b808aad6eb79ccb1873bf2e2280ddb85ee\\\",\\\"license\\\":\\\"UNLICENSED\\\"},\\\"src/libraries/Ballot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\n\\\\nlibrary Ballot {\\\\n using ECDSA for bytes32;\\\\n\\\\n enum VoteType {\\\\n For,\\\\n Against\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Ballot(bytes32 proposalHash,uint8 support)\\\\\\\");\\\\n bytes32 private constant BALLOT_TYPEHASH = 0xd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2;\\\\n\\\\n function hash(bytes32 _proposalHash, VoteType _support) internal pure returns (bytes32 digest) {\\\\n // return keccak256(abi.encode(BALLOT_TYPEHASH, _proposalHash, _support));\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, BALLOT_TYPEHASH)\\\\n mstore(add(ptr, 0x20), _proposalHash)\\\\n mstore(add(ptr, 0x40), _support)\\\\n digest := keccak256(ptr, 0x60)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaa1e66bcd86baa6f18c7c5e9b67496535f229cbd2e2ecb4c66bcbfed2b1365de\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/GlobalProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./Proposal.sol\\\\\\\";\\\\n\\\\nlibrary GlobalProposal {\\\\n /**\\\\n * @dev Error thrown when attempting to interact with an unsupported target.\\\\n */\\\\n error ErrUnsupportedTarget(bytes32 proposalHash, uint256 targetNumber);\\\\n\\\\n enum TargetOption {\\\\n BridgeManager, // 0\\\\n GatewayContract, // 1\\\\n BridgeReward, // 2\\\\n BridgeSlash, // 3\\\\n BridgeTracking, // 4\\\\n PauseEnforcer // 5\\\\n\\\\n }\\\\n\\\\n struct GlobalProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n uint256 expiryTimestamp;\\\\n address executor;\\\\n TargetOption[] targetOptions;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"GlobalProposalDetail(uint256 nonce,uint256 expiryTimestamp,address executor,uint8[] targetOptions,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0xde480f0c53a3651c08fbab1dffbc45fe574f31188827fe52cb9035da9fe57e4a;\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(GlobalProposalDetail memory self) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = self.values;\\\\n TargetOption[] memory targets = self.targetOptions;\\\\n bytes32[] memory calldataHashList = new bytes32[](self.calldatas.length);\\\\n uint256[] memory gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length;) {\\\\n calldataHashList[i] = keccak256(self.calldatas[i]);\\\\n\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * proposal.nonce,\\\\n * proposal.expiryTimestamp,\\\\n * proposal.executor,\\\\n * targetsHash,\\\\n * valuesHash,\\\\n * calldatasHash,\\\\n * gasAmountsHash\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(self)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0x80), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x100)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts into the normal proposal.\\\\n */\\\\n function intoProposalDetail(GlobalProposalDetail memory self, address[] memory targets) internal pure returns (Proposal.ProposalDetail memory detail_) {\\\\n detail_.nonce = self.nonce;\\\\n detail_.chainId = 0;\\\\n detail_.expiryTimestamp = self.expiryTimestamp;\\\\n detail_.executor = self.executor;\\\\n\\\\n detail_.targets = new address[](self.targetOptions.length);\\\\n detail_.values = self.values;\\\\n detail_.calldatas = self.calldatas;\\\\n detail_.gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < self.targetOptions.length; ++i) {\\\\n detail_.targets[i] = targets[i];\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x76d362e1a4c8ef6d1aac45aae0f443a218cb256176ad5fbe952b2ff7c2132e6e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/LibTokenInfo.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC20/IERC20.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC721/IERC721.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC1155/presets/ERC1155PresetMinterPauser.sol\\\\\\\";\\\\nimport \\\\\\\"../interfaces/IWETH.sol\\\\\\\";\\\\n\\\\nenum TokenStandard {\\\\n ERC20,\\\\n ERC721,\\\\n ERC1155\\\\n}\\\\n\\\\nstruct TokenInfo {\\\\n TokenStandard erc;\\\\n // For ERC20: the id must be 0 and the quantity is larger than 0.\\\\n // For ERC721: the quantity must be 0.\\\\n uint256 id;\\\\n uint256 quantity;\\\\n}\\\\n\\\\n/**\\\\n * @dev Error indicating that the `transfer` has failed.\\\\n * @param tokenInfo Info of the token including ERC standard, id or quantity.\\\\n * @param to Receiver of the token value.\\\\n * @param token Address of the token.\\\\n */\\\\nerror ErrTokenCouldNotTransfer(TokenInfo tokenInfo, address to, address token);\\\\n\\\\n/**\\\\n * @dev Error indicating that the `handleAssetIn` has failed.\\\\n * @param tokenInfo Info of the token including ERC standard, id or quantity.\\\\n * @param from Owner of the token value.\\\\n * @param to Receiver of the token value.\\\\n * @param token Address of the token.\\\\n */\\\\nerror ErrTokenCouldNotTransferFrom(TokenInfo tokenInfo, address from, address to, address token);\\\\n\\\\n/// @dev Error indicating that the provided information is invalid.\\\\nerror ErrInvalidInfo();\\\\n\\\\n/// @dev Error indicating that the minting of ERC20 tokens has failed.\\\\nerror ErrERC20MintingFailed();\\\\n\\\\n/// @dev Error indicating that the minting of ERC721 tokens has failed.\\\\nerror ErrERC721MintingFailed();\\\\n\\\\n/// @dev Error indicating that the transfer of ERC1155 tokens has failed.\\\\nerror ErrERC1155TransferFailed();\\\\n\\\\n/// @dev Error indicating that the mint of ERC1155 tokens has failed.\\\\nerror ErrERC1155MintingFailed();\\\\n\\\\n/// @dev Error indicating that an unsupported standard is encountered.\\\\nerror ErrUnsupportedStandard();\\\\n\\\\nlibrary LibTokenInfo {\\\\n /**\\\\n *\\\\n * HASH\\\\n *\\\\n */\\\\n\\\\n // keccak256(\\\\\\\"TokenInfo(uint8 erc,uint256 id,uint256 quantity)\\\\\\\");\\\\n bytes32 public constant INFO_TYPE_HASH_SINGLE = 0x1e2b74b2a792d5c0f0b6e59b037fa9d43d84fbb759337f0112fcc15ca414fc8d;\\\\n\\\\n /**\\\\n * @dev Returns token info struct hash.\\\\n */\\\\n function hash(TokenInfo memory self) internal pure returns (bytes32 digest) {\\\\n // keccak256(abi.encode(INFO_TYPE_HASH_SINGLE, info.erc, info.id, info.quantity))\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, INFO_TYPE_HASH_SINGLE)\\\\n mstore(add(ptr, 0x20), mload(self)) // info.erc\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // info.id\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // info.quantity\\\\n digest := keccak256(ptr, 0x80)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * VALIDATE\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Validates the token info.\\\\n */\\\\n function validate(TokenInfo memory self) internal pure {\\\\n if (!(_checkERC20(self) || _checkERC721(self) || _checkERC1155(self))) {\\\\n revert ErrInvalidInfo();\\\\n }\\\\n }\\\\n\\\\n function _checkERC20(TokenInfo memory self) private pure returns (bool) {\\\\n return (self.erc == TokenStandard.ERC20 && self.quantity > 0 && self.id == 0);\\\\n }\\\\n\\\\n function _checkERC721(TokenInfo memory self) private pure returns (bool) {\\\\n return (self.erc == TokenStandard.ERC721 && self.quantity == 0);\\\\n }\\\\n\\\\n function _checkERC1155(TokenInfo memory self) private pure returns (bool res) {\\\\n // Only validate the quantity, because id of ERC-1155 can be 0.\\\\n return (self.erc == TokenStandard.ERC1155 && self.quantity > 0);\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * TRANSFER IN/OUT METHOD\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfer asset in.\\\\n *\\\\n * Requirements:\\\\n * - The `_from` address must approve for the contract using this library.\\\\n *\\\\n */\\\\n function handleAssetIn(TokenInfo memory self, address from, address token) internal {\\\\n bool success;\\\\n bytes memory data;\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n (success, data) = token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, address(this), self.quantity));\\\\n success = success && (data.length == 0 || abi.decode(data, (bool)));\\\\n } else if (self.erc == TokenStandard.ERC721) {\\\\n success = _tryTransferFromERC721(token, from, address(this), self.id);\\\\n } else if (self.erc == TokenStandard.ERC1155) {\\\\n success = _tryTransferFromERC1155(token, from, address(this), self.id, self.quantity);\\\\n } else {\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n if (!success) revert ErrTokenCouldNotTransferFrom(self, from, address(this), token);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tries transfer assets out, or mint the assets if cannot transfer.\\\\n *\\\\n * @notice Prioritizes transfer native token if the token is wrapped.\\\\n *\\\\n */\\\\n function handleAssetOut(TokenInfo memory self, address payable to, address token, IWETH wrappedNativeToken) internal {\\\\n if (token == address(wrappedNativeToken)) {\\\\n // Try sending the native token before transferring the wrapped token\\\\n if (!to.send(self.quantity)) {\\\\n wrappedNativeToken.deposit{ value: self.quantity }();\\\\n _transferTokenOut(self, to, token);\\\\n }\\\\n\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n uint256 balance = IERC20(token).balanceOf(address(this));\\\\n if (balance < self.quantity) {\\\\n if (!_tryMintERC20(token, address(this), self.quantity - balance)) revert ErrERC20MintingFailed();\\\\n }\\\\n\\\\n _transferTokenOut(self, to, token);\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC721) {\\\\n if (!_tryTransferOutOrMintERC721(token, to, self.id)) {\\\\n revert ErrERC721MintingFailed();\\\\n }\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC1155) {\\\\n if (!_tryTransferOutOrMintERC1155(token, to, self.id, self.quantity)) {\\\\n revert ErrERC1155MintingFailed();\\\\n }\\\\n return;\\\\n }\\\\n\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * TRANSFER HELPERS\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfer assets from current address to `_to` address.\\\\n */\\\\n function _transferTokenOut(TokenInfo memory self, address to, address token) private {\\\\n bool success;\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n success = _tryTransferERC20(token, to, self.quantity);\\\\n } else if (self.erc == TokenStandard.ERC721) {\\\\n success = _tryTransferFromERC721(token, address(this), to, self.id);\\\\n } else {\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n if (!success) revert ErrTokenCouldNotTransfer(self, to, token);\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-20\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers ERC20 token and returns the result.\\\\n */\\\\n function _tryTransferERC20(address token, address to, uint256 quantity) private returns (bool success) {\\\\n bytes memory data;\\\\n (success, data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, quantity));\\\\n success = success && (data.length == 0 || abi.decode(data, (bool)));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC20 token and returns the result.\\\\n */\\\\n function _tryMintERC20(address token, address to, uint256 quantity) private returns (bool success) {\\\\n // bytes4(keccak256(\\\\\\\"mint(address,uint256)\\\\\\\"))\\\\n (success,) = token.call(abi.encodeWithSelector(0x40c10f19, to, quantity));\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-721\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers the ERC721 token out. If the transfer failed, mints the ERC721.\\\\n * @return success Returns `false` if both transfer and mint are failed.\\\\n */\\\\n function _tryTransferOutOrMintERC721(address token, address to, uint256 id) private returns (bool success) {\\\\n success = _tryTransferFromERC721(token, address(this), to, id);\\\\n if (!success) {\\\\n return _tryMintERC721(token, to, id);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers ERC721 token and returns the result.\\\\n */\\\\n function _tryTransferFromERC721(address token, address from, address to, uint256 id) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeWithSelector(IERC721.transferFrom.selector, from, to, id));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC721 token and returns the result.\\\\n */\\\\n function _tryMintERC721(address token, address to, uint256 id) private returns (bool success) {\\\\n // bytes4(keccak256(\\\\\\\"mint(address,uint256)\\\\\\\"))\\\\n (success,) = token.call(abi.encodeWithSelector(0x40c10f19, to, id));\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-1155\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers the ERC1155 token out. If the transfer failed, mints the ERC11555.\\\\n * @return success Returns `false` if both transfer and mint are failed.\\\\n */\\\\n function _tryTransferOutOrMintERC1155(address token, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n success = _tryTransferFromERC1155(token, address(this), to, id, amount);\\\\n if (!success) {\\\\n return _tryMintERC1155(token, to, id, amount);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers ERC1155 token and returns the result.\\\\n */\\\\n function _tryTransferFromERC1155(address token, address from, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeCall(IERC1155.safeTransferFrom, (from, to, id, amount, new bytes(0))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC1155 token and returns the result.\\\\n */\\\\n function _tryMintERC1155(address token, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeCall(ERC1155PresetMinterPauser.mint, (to, id, amount, new bytes(0))));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x56b413a42c6c39a51dc1737e735d1623b89ecdf00bacd960f70b3f18ccaa6de2\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/LibTokenOwner.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nstruct TokenOwner {\\\\n address addr;\\\\n address tokenAddr;\\\\n uint256 chainId;\\\\n}\\\\n\\\\nlibrary LibTokenOwner {\\\\n // keccak256(\\\\\\\"TokenOwner(address addr,address tokenAddr,uint256 chainId)\\\\\\\");\\\\n bytes32 public constant OWNER_TYPE_HASH = 0x353bdd8d69b9e3185b3972e08b03845c0c14a21a390215302776a7a34b0e8764;\\\\n\\\\n /**\\\\n * @dev Returns ownership struct hash.\\\\n */\\\\n function hash(TokenOwner memory owner) internal pure returns (bytes32 digest) {\\\\n // keccak256(abi.encode(OWNER_TYPE_HASH, owner.addr, owner.tokenAddr, owner.chainId))\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, OWNER_TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(owner)) // owner.addr\\\\n mstore(add(ptr, 0x40), mload(add(owner, 0x20))) // owner.tokenAddr\\\\n mstore(add(ptr, 0x60), mload(add(owner, 0x40))) // owner.chainId\\\\n digest := keccak256(ptr, 0x80)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xb104fd02056a3ed52bf06c202e87b748200320682871b1801985050587ec2d51\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Proposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ErrInvalidChainId, ErrLengthMismatch } from \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nlibrary Proposal {\\\\n /**\\\\n * @dev Error thrown when there is insufficient gas to execute a function.\\\\n */\\\\n error ErrInsufficientGas(bytes32 proposalHash);\\\\n\\\\n /**\\\\n * @dev Error thrown when an invalid expiry timestamp is provided.\\\\n */\\\\n error ErrInvalidExpiryTimestamp();\\\\n\\\\n /**\\\\n * @dev Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\\n */\\\\n error ErrLooseProposalInternallyRevert(uint256 callIndex, bytes revertMsg);\\\\n\\\\n struct ProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n // Value 0: all chain should run this proposal\\\\n // Other values: only specific chain has to execute\\\\n uint256 chainId;\\\\n uint256 expiryTimestamp;\\\\n // The address that execute the proposal after the proposal passes.\\\\n // Leave this address as address(0) to auto-execute by the last valid vote.\\\\n address executor;\\\\n address[] targets;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"ProposalDetail(uint256 nonce,uint256 chainId,uint256 expiryTimestamp,address executor,address[] targets,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0x1b59eeec7c321899dc1e7a5b3d876c9a445dffc6d2f96ba842d7489908fdee12;\\\\n\\\\n /**\\\\n * @dev Validates the proposal.\\\\n */\\\\n function validate(ProposalDetail memory proposal, uint256 maxExpiryDuration) internal view {\\\\n if (\\\\n !(\\\\n proposal.targets.length > 0 && proposal.targets.length == proposal.values.length && proposal.targets.length == proposal.calldatas.length\\\\n && proposal.targets.length == proposal.gasAmounts.length\\\\n )\\\\n ) {\\\\n revert ErrLengthMismatch(msg.sig);\\\\n }\\\\n\\\\n if (proposal.expiryTimestamp > block.timestamp + maxExpiryDuration) {\\\\n revert ErrInvalidExpiryTimestamp();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(ProposalDetail memory proposal) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = proposal.values;\\\\n address[] memory targets = proposal.targets;\\\\n bytes32[] memory calldataHashList = new bytes32[](proposal.calldatas.length);\\\\n uint256[] memory gasAmounts = proposal.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length; ++i) {\\\\n calldataHashList[i] = keccak256(proposal.calldatas[i]);\\\\n }\\\\n\\\\n // return\\\\n // keccak256(\\\\n // abi.encode(\\\\n // TYPE_HASH,\\\\n // proposal.nonce,\\\\n // proposal.chainId,\\\\n // proposal.expiryTimestamp\\\\n // proposal.executor\\\\n // targetsHash,\\\\n // valuesHash,\\\\n // calldatasHash,\\\\n // gasAmountsHash\\\\n // )\\\\n // );\\\\n // /\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(proposal)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(proposal, 0x20))) // proposal.chainId\\\\n mstore(add(ptr, 0x60), mload(add(proposal, 0x40))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x80), mload(add(proposal, 0x60))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0x100), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x120)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is auto-executed on the last valid vote.\\\\n */\\\\n function isAutoExecute(ProposalDetail memory proposal) internal pure returns (bool) {\\\\n return proposal.executor == address(0);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is executable for the current chain.\\\\n *\\\\n * @notice Does not check whether the call result is successful or not. Please use `execute` instead.\\\\n *\\\\n */\\\\n function executable(ProposalDetail memory proposal) internal view returns (bool result) {\\\\n return proposal.chainId == 0 || proposal.chainId == block.chainid;\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal.\\\\n */\\\\n function execute(ProposalDetail memory proposal) internal returns (bool[] memory successCalls, bytes[] memory returnDatas) {\\\\n if (!executable(proposal)) revert ErrInvalidChainId(msg.sig, proposal.chainId, block.chainid);\\\\n\\\\n successCalls = new bool[](proposal.targets.length);\\\\n returnDatas = new bytes[](proposal.targets.length);\\\\n for (uint256 i = 0; i < proposal.targets.length; ++i) {\\\\n if (gasleft() <= proposal.gasAmounts[i]) revert ErrInsufficientGas(hash(proposal));\\\\n\\\\n (successCalls[i], returnDatas[i]) = proposal.targets[i].call{ value: proposal.values[i], gas: proposal.gasAmounts[i] }(proposal.calldatas[i]);\\\\n\\\\n if (!successCalls[i]) {\\\\n revert ErrLooseProposalInternallyRevert(i, returnDatas[i]);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0ef21852c8a90ebf3ec4d4cc11acd9b6aa1fd932fb6858b2f6cdd3722fab6cb1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Transfer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC20/IERC20.sol\\\\\\\";\\\\nimport \\\\\\\"./LibTokenInfo.sol\\\\\\\";\\\\nimport \\\\\\\"./LibTokenOwner.sol\\\\\\\";\\\\n\\\\nlibrary Transfer {\\\\n using ECDSA for bytes32;\\\\n using LibTokenOwner for TokenOwner;\\\\n using LibTokenInfo for TokenInfo;\\\\n\\\\n enum Kind {\\\\n Deposit,\\\\n Withdrawal\\\\n }\\\\n\\\\n struct Request {\\\\n // For deposit request: Recipient address on Ronin network\\\\n // For withdrawal request: Recipient address on mainchain network\\\\n address recipientAddr;\\\\n // Token address to deposit/withdraw\\\\n // Value 0: native token\\\\n address tokenAddr;\\\\n TokenInfo info;\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts the transfer request into the deposit receipt.\\\\n */\\\\n function into_deposit_receipt(\\\\n Request memory _request,\\\\n address _requester,\\\\n uint256 _id,\\\\n address _roninTokenAddr,\\\\n uint256 _roninChainId\\\\n ) internal view returns (Receipt memory _receipt) {\\\\n _receipt.id = _id;\\\\n _receipt.kind = Kind.Deposit;\\\\n _receipt.mainchain.addr = _requester;\\\\n _receipt.mainchain.tokenAddr = _request.tokenAddr;\\\\n _receipt.mainchain.chainId = block.chainid;\\\\n _receipt.ronin.addr = _request.recipientAddr;\\\\n _receipt.ronin.tokenAddr = _roninTokenAddr;\\\\n _receipt.ronin.chainId = _roninChainId;\\\\n _receipt.info = _request.info;\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts the transfer request into the withdrawal receipt.\\\\n */\\\\n function into_withdrawal_receipt(\\\\n Request memory _request,\\\\n address _requester,\\\\n uint256 _id,\\\\n address _mainchainTokenAddr,\\\\n uint256 _mainchainId\\\\n ) internal view returns (Receipt memory _receipt) {\\\\n _receipt.id = _id;\\\\n _receipt.kind = Kind.Withdrawal;\\\\n _receipt.ronin.addr = _requester;\\\\n _receipt.ronin.tokenAddr = _request.tokenAddr;\\\\n _receipt.ronin.chainId = block.chainid;\\\\n _receipt.mainchain.addr = _request.recipientAddr;\\\\n _receipt.mainchain.tokenAddr = _mainchainTokenAddr;\\\\n _receipt.mainchain.chainId = _mainchainId;\\\\n _receipt.info = _request.info;\\\\n }\\\\n\\\\n struct Receipt {\\\\n uint256 id;\\\\n Kind kind;\\\\n TokenOwner mainchain;\\\\n TokenOwner ronin;\\\\n TokenInfo info;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Receipt(uint256 id,uint8 kind,TokenOwner mainchain,TokenOwner ronin,TokenInfo info)TokenInfo(uint8 erc,uint256 id,uint256 quantity)TokenOwner(address addr,address tokenAddr,uint256 chainId)\\\\\\\");\\\\n bytes32 public constant TYPE_HASH = 0xb9d1fe7c9deeec5dc90a2f47ff1684239519f2545b2228d3d91fb27df3189eea;\\\\n\\\\n /**\\\\n * @dev Returns token info struct hash.\\\\n */\\\\n function hash(Receipt memory _receipt) internal pure returns (bytes32 digest) {\\\\n bytes32 hashedReceiptMainchain = _receipt.mainchain.hash();\\\\n bytes32 hashedReceiptRonin = _receipt.ronin.hash();\\\\n bytes32 hashedReceiptInfo = _receipt.info.hash();\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * _receipt.id,\\\\n * _receipt.kind,\\\\n * Token.hash(_receipt.mainchain),\\\\n * Token.hash(_receipt.ronin),\\\\n * Token.hash(_receipt.info)\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(_receipt)) // _receipt.id\\\\n mstore(add(ptr, 0x40), mload(add(_receipt, 0x20))) // _receipt.kind\\\\n mstore(add(ptr, 0x60), hashedReceiptMainchain)\\\\n mstore(add(ptr, 0x80), hashedReceiptRonin)\\\\n mstore(add(ptr, 0xa0), hashedReceiptInfo)\\\\n digest := keccak256(ptr, 0xc0)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the receipt digest.\\\\n */\\\\n function receiptDigest(bytes32 _domainSeparator, bytes32 _receiptHash) internal pure returns (bytes32) {\\\\n return _domainSeparator.toTypedDataHash(_receiptHash);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x652c72f4e9aeffed1be05759c84c538a416d2c264deef9af4c53de0a1ad04ee4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/mainchain/MainchainBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { CoreGovernance } from \\\\\\\"../extensions/sequential-governance/CoreGovernance.sol\\\\\\\";\\\\nimport { GlobalCoreGovernance, GlobalGovernanceRelay } from \\\\\\\"../extensions/sequential-governance/governance-relay/GlobalGovernanceRelay.sol\\\\\\\";\\\\nimport { GovernanceRelay } from \\\\\\\"../extensions/sequential-governance/governance-relay/GovernanceRelay.sol\\\\\\\";\\\\nimport { ContractType, BridgeManager } from \\\\\\\"../extensions/bridge-operator-governance/BridgeManager.sol\\\\\\\";\\\\nimport { IMainchainGatewayV3 } from \\\\\\\"../interfaces/IMainchainGatewayV3.sol\\\\\\\";\\\\nimport { TokenStandard } from \\\\\\\"../libraries/LibTokenInfo.sol\\\\\\\";\\\\nimport { Ballot } from \\\\\\\"../libraries/Ballot.sol\\\\\\\";\\\\nimport { Proposal } from \\\\\\\"../libraries/Proposal.sol\\\\\\\";\\\\nimport { GlobalProposal } from \\\\\\\"../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\ncontract MainchainBridgeManager is BridgeManager, GovernanceRelay, GlobalGovernanceRelay {\\\\n uint256 private constant DEFAULT_EXPIRY_DURATION = 1 << 255;\\\\n\\\\n function initialize(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights,\\\\n GlobalProposal.TargetOption[] memory targetOptions,\\\\n address[] memory targets\\\\n ) external initializer { }\\\\n\\\\n function hotfix__mapTokensAndThresholds_registerCallbacks() external onlyProxyAdmin {\\\\n require(block.chainid == 1, \\\\\\\"Only on ethereum-mainnet\\\\\\\");\\\\n\\\\n address[] memory mainchainTokens = new address[](1);\\\\n address[] memory roninTokens = new address[](1);\\\\n address[] memory callbacks = new address[](1);\\\\n TokenStandard[] memory standards = new TokenStandard[](1);\\\\n uint256[][4] memory thresholds;\\\\n\\\\n mainchainTokens[0] = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599;\\\\n roninTokens[0] = 0x7E73630F81647bCFD7B1F2C04c1C662D17d4577e;\\\\n callbacks[0] = 0x64192819Ac13Ef72bF6b5AE239AC672B43a9AF08; // MainchainGatewayV3\\\\n standards[0] = TokenStandard.ERC20;\\\\n // highTierThreshold\\\\n thresholds[0] = new uint256[](1);\\\\n thresholds[0][0] = 17 * 10 ** 8;\\\\n // lockedThreshold\\\\n thresholds[1] = new uint256[](1);\\\\n thresholds[1][0] = 34 * 10 ** 8;\\\\n // unlockFeePercentages\\\\n thresholds[2] = new uint256[](1);\\\\n thresholds[2][0] = 10;\\\\n // dailyWithdrawalLimit\\\\n thresholds[3] = new uint256[](1);\\\\n thresholds[3][0] = 42 * 10 ** 8;\\\\n\\\\n address gateway = 0x64192819Ac13Ef72bF6b5AE239AC672B43a9AF08;\\\\n\\\\n (bool success,) = gateway.call(\\\\n abi.encodeWithSignature(\\\\n \\\\\\\"functionDelegateCall(bytes)\\\\\\\", abi.encodeCall(IMainchainGatewayV3.mapTokensAndThresholds, (mainchainTokens, roninTokens, standards, thresholds))\\\\n )\\\\n );\\\\n require(success, \\\\\\\"Map tokens and thresholds failed\\\\\\\");\\\\n\\\\n _registerCallbacks(callbacks);\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceRelay-_relayProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n */\\\\n function relayProposal(\\\\n Proposal.ProposalDetail calldata proposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor { }\\\\n\\\\n /**\\\\n * @dev See `GovernanceRelay-_relayGlobalProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n */\\\\n function relayGlobalProposal(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor { }\\\\n\\\\n function _requireExecutor(address executor, address caller) internal pure { }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the minimum vote weight required for governance actions.\\\\n * @return minimumVoteWeight The minimum vote weight required for governance actions.\\\\n */\\\\n function _getMinimumVoteWeight() internal view override returns (uint256) { }\\\\n\\\\n /**\\\\n * @dev Returns the expiry duration for a new proposal.\\\\n */\\\\n function getProposalExpiryDuration() external view returns (uint256) { }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the total weights of all governors.\\\\n * @return totalWeights The total weights of all governors combined.\\\\n */\\\\n function _getTotalWeight() internal view override returns (uint256) { }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of weights for a given array of governors.\\\\n * @param governors An array containing the addresses of governors to calculate the sum of weights.\\\\n * @return sumWeights The sum of weights for the provided governors.\\\\n */\\\\n function _sumWeight(address[] memory governors) internal view override returns (uint256) { }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the chain type of the contract.\\\\n * @return chainType The chain type, indicating the type of the chain the contract operates on (e.g., Mainchain).\\\\n */\\\\n function _getChainType() internal pure override returns (ChainType) { }\\\\n\\\\n function _proposalDomainSeparator() internal view override returns (bytes32) { }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1c9178fa532c353c77df1d92fb68b10c40f68a0df9c514490993c5eeea12be3f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/Types.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { LibTUint256Slot } from \\\\\\\"./operations/LibTUint256Slot.sol\\\\\\\";\\\\n\\\\ntype TUint256Slot is bytes32;\\\\n\\\\nusing {\\\\n LibTUint256Slot.add,\\\\n LibTUint256Slot.sub,\\\\n LibTUint256Slot.mul,\\\\n LibTUint256Slot.div,\\\\n LibTUint256Slot.load,\\\\n LibTUint256Slot.store,\\\\n LibTUint256Slot.addAssign,\\\\n LibTUint256Slot.subAssign,\\\\n LibTUint256Slot.preDecrement,\\\\n LibTUint256Slot.postDecrement,\\\\n LibTUint256Slot.preIncrement,\\\\n LibTUint256Slot.postIncrement\\\\n} for TUint256Slot global;\\\\n\\\",\\\"keccak256\\\":\\\"0x20ab58f1c9ae4936f9dd9891d064301d78ef508c1dd2ce0c19a7b5b81d530e36\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/operations/LibTUint256Slot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { TUint256Slot } from \\\\\\\"../Types.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title LibTUint256Slot\\\\n * @dev Library for handling unsigned 256-bit integers.\\\\n */\\\\nlibrary LibTUint256Slot {\\\\n /// @dev value is equal to bytes4(keccak256(\\\\\\\"Panic(uint256)\\\\\\\"))\\\\n /// @dev see: https://github.com/foundry-rs/forge-std/blob/master/src/StdError.sol\\\\n uint256 private constant PANIC_ERROR_SIGNATURE = 0x4e487b71;\\\\n /// @dev error code for {Arithmetic over/underflow} error\\\\n uint256 private constant ARITHMETIC_ERROR_CODE = 0x11;\\\\n /// @dev error code for {Division or modulo by 0} error\\\\n uint256 private constant DIVISION_ERROR_CODE = 0x12;\\\\n\\\\n /**\\\\n * @dev Loads the value of the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @return val The loaded value.\\\\n */\\\\n function load(TUint256Slot self) internal view returns (uint256 val) {\\\\n assembly {\\\\n val := sload(self)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a value into the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to be stored.\\\\n */\\\\n function store(TUint256Slot self, uint256 other) internal {\\\\n assembly {\\\\n sstore(self, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Multiplies the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to multiply by.\\\\n * @return res The resulting value after multiplication.\\\\n */\\\\n function mul(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n if iszero(iszero(storedVal)) {\\\\n res := mul(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if iszero(eq(other, div(res, storedVal))) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Divides the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to divide by.\\\\n * @return res The resulting value after division.\\\\n */\\\\n function div(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n // revert if divide by zero\\\\n if iszero(other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, DIVISION_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n res := div(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction.\\\\n */\\\\n function sub(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n\\\\n // Underflow check\\\\n if lt(storedVal, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n\\\\n res := sub(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition.\\\\n */\\\\n function add(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n res := add(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if lt(res, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after incrementing.\\\\n */\\\\n function preIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = addAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the original value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The original value before incrementing.\\\\n */\\\\n function postIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res + 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after decrementing.\\\\n */\\\\n function preDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = subAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value before decrementing.\\\\n */\\\\n function postDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res - 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition and storage.\\\\n */\\\\n function addAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = add(self, other));\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction and storage.\\\\n */\\\\n function subAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = sub(self, other));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe10c089459baf373494d76b00e582d49f6e43c500ab0f1657d53afc2fa472cbb\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/CommonErrors.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType } from \\\\\\\"./ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"./RoleAccess.sol\\\\\\\";\\\\n\\\\nerror ErrSyncTooFarPeriod(uint256 period, uint256 latestRewardedPeriod);\\\\n/**\\\\n * @dev Error thrown when an address is expected to be an already created externally owned account (EOA).\\\\n * This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\\\\n */\\\\nerror ErrAddressIsNotCreatedEOA(address addr, bytes32 codehash);\\\\n/**\\\\n * @dev Error raised when a bridge operator update operation fails.\\\\n * @param bridgeOperator The address of the bridge operator that failed to update.\\\\n */\\\\nerror ErrBridgeOperatorUpdateFailed(address bridgeOperator);\\\\n/**\\\\n * @dev Error thrown when attempting to add a bridge operator that already exists in the contract.\\\\n * This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\\\\n */\\\\nerror ErrBridgeOperatorAlreadyExisted(address bridgeOperator);\\\\n/**\\\\n * @dev The error indicating an unsupported interface.\\\\n * @param interfaceId The bytes4 interface identifier that is not supported.\\\\n * @param addr The address where the unsupported interface was encountered.\\\\n */\\\\nerror ErrUnsupportedInterface(bytes4 interfaceId, address addr);\\\\n/**\\\\n * @dev Error thrown when the return data from a callback function is invalid.\\\\n * @param callbackFnSig The signature of the callback function that returned invalid data.\\\\n * @param register The address of the register where the callback function was invoked.\\\\n * @param returnData The invalid return data received from the callback function.\\\\n */\\\\nerror ErrInvalidReturnData(bytes4 callbackFnSig, address register, bytes returnData);\\\\n/**\\\\n * @dev Error of set to non-contract.\\\\n */\\\\nerror ErrZeroCodeContract(address addr);\\\\n/**\\\\n * @dev Error indicating that arguments are invalid.\\\\n */\\\\nerror ErrInvalidArguments(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that given address is null when it should not.\\\\n */\\\\nerror ErrZeroAddress(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that the provided threshold is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that the invalid threshold applies to.\\\\n */\\\\nerror ErrInvalidThreshold(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function can only be called by the contract itself.\\\\n * @param msgSig The function signature (bytes4) that can only be called by the contract itself.\\\\n */\\\\nerror ErrOnlySelfCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n * @param expectedRole The role required to perform the function.\\\\n */\\\\nerror ErrUnauthorized(bytes4 msgSig, RoleAccess expectedRole);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n */\\\\nerror ErrUnauthorizedCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4).\\\\n * @param expectedContractType The contract type required to perform the function.\\\\n * @param actual The actual address that called to the function.\\\\n */\\\\nerror ErrUnexpectedInternalCall(bytes4 msgSig, ContractType expectedContractType, address actual);\\\\n\\\\n/**\\\\n * @dev Error indicating that an array is empty when it should contain elements.\\\\n */\\\\nerror ErrEmptyArray();\\\\n\\\\n/**\\\\n * @dev Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\\n * @param msgSig The function signature (bytes4) that has a length mismatch.\\\\n */\\\\nerror ErrLengthMismatch(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a proxy call to an external contract has failed.\\\\n * @param msgSig The function signature (bytes4) of the proxy call that failed.\\\\n * @param extCallSig The function signature (bytes4) of the external contract call that failed.\\\\n */\\\\nerror ErrProxyCallFailed(bytes4 msgSig, bytes4 extCallSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function tried to call a precompiled contract that is not allowed.\\\\n * @param msgSig The function signature (bytes4) that attempted to call a precompiled contract.\\\\n */\\\\nerror ErrCallPrecompiled(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a native token transfer has failed.\\\\n * @param msgSig The function signature (bytes4) of the token transfer that failed.\\\\n */\\\\nerror ErrNativeTransferFailed(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that an order is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid order.\\\\n */\\\\nerror ErrInvalidOrder(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the chain ID is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\\n * @param actual Current chain ID that executing function.\\\\n * @param expected Expected chain ID required for the tx to success.\\\\n */\\\\nerror ErrInvalidChainId(bytes4 msgSig, uint256 actual, uint256 expected);\\\\n\\\\n/**\\\\n * @dev Error indicating that a vote type is not supported.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\\n */\\\\nerror ErrUnsupportedVoteType(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the proposal nonce is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\\n */\\\\nerror ErrInvalidProposalNonce(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a voter has already voted.\\\\n * @param voter The address of the voter who has already voted.\\\\n */\\\\nerror ErrAlreadyVoted(address voter);\\\\n\\\\n/**\\\\n * @dev Error indicating that a signature is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid signature.\\\\n */\\\\nerror ErrInvalidSignatures(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a relay call has failed.\\\\n * @param msgSig The function signature (bytes4) of the relay call that failed.\\\\n */\\\\nerror ErrRelayFailed(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that a vote weight is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid vote weight.\\\\n */\\\\nerror ErrInvalidVoteWeight(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a query was made for an outdated bridge operator set.\\\\n */\\\\nerror ErrQueryForOutdatedBridgeOperatorSet();\\\\n\\\\n/**\\\\n * @dev Error indicating that a request is invalid.\\\\n */\\\\nerror ErrInvalidRequest();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token standard is invalid.\\\\n */\\\\nerror ErrInvalidTokenStandard();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token is not supported.\\\\n */\\\\nerror ErrUnsupportedToken();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt kind is invalid.\\\\n */\\\\nerror ErrInvalidReceiptKind();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt is invalid.\\\\n */\\\\nerror ErrInvalidReceipt();\\\\n\\\\n/**\\\\n * @dev Error indicating that an address is not payable.\\\\n */\\\\nerror ErrNonpayableAddress(address);\\\\n\\\\n/**\\\\n * @dev Error indicating that the period is already processed, i.e. scattered reward.\\\\n */\\\\nerror ErrPeriodAlreadyProcessed(uint256 requestingPeriod, uint256 latestPeriod);\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid vote hash is provided.\\\\n */\\\\nerror ErrInvalidVoteHash();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an empty vote.\\\\n */\\\\nerror ErrQueryForEmptyVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an expired vote.\\\\n */\\\\nerror ErrQueryForExpiredVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for a non-existent vote.\\\\n */\\\\nerror ErrQueryForNonExistentVote();\\\\n\\\\n/**\\\\n * @dev Error indicating that the method is only called once per block.\\\\n */\\\\nerror ErrOncePerBlock();\\\\n\\\\n/**\\\\n * @dev Error of method caller must be coinbase\\\\n */\\\\nerror ErrCallerMustBeCoinbase();\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid proposal is encountered.\\\\n * @param actual The actual value of the proposal.\\\\n * @param expected The expected value of the proposal.\\\\n */\\\\nerror ErrInvalidProposal(bytes32 actual, bytes32 expected);\\\\n\\\\n/**\\\\n * @dev Error of proposal is not approved for executing.\\\\n */\\\\nerror ErrProposalNotApproved();\\\\n\\\\n/**\\\\n * @dev Error of the caller is not the specified executor.\\\\n */\\\\nerror ErrInvalidExecutor();\\\\n\\\\n/**\\\\n * @dev Error of the `caller` to relay is not the specified `executor`.\\\\n */\\\\nerror ErrNonExecutorCannotRelay(address executor, address caller);\\\\n\\\",\\\"keccak256\\\":\\\"0x0d9e2fd98f6b704273faad707ed9eadbd4c79551ee3f902bff5b29213a204679\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/ContractType.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum ContractType {\\\\n UNKNOWN, // 0\\\\n PAUSE_ENFORCER, // 1\\\\n BRIDGE, // 2\\\\n BRIDGE_TRACKING, // 3\\\\n GOVERNANCE_ADMIN, // 4\\\\n MAINTENANCE, // 5\\\\n SLASH_INDICATOR, // 6\\\\n STAKING_VESTING, // 7\\\\n VALIDATOR, // 8\\\\n STAKING, // 9\\\\n RONIN_TRUSTED_ORGANIZATION, // 10\\\\n BRIDGE_MANAGER, // 11\\\\n BRIDGE_SLASH, // 12\\\\n BRIDGE_REWARD, // 13\\\\n FAST_FINALITY_TRACKING, // 14\\\\n PROFILE // 15\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xec088aa939cd885dbe84e944942d7ea674e1fff8802c1f2ae5d8e84e4578357d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/IdentityGuard.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { AddressArrayUtils } from \\\\\\\"../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2 } from \\\\\\\"../extensions/TransparentUpgradeableProxyV2.sol\\\\\\\";\\\\nimport { ErrAddressIsNotCreatedEOA, ErrZeroAddress, ErrOnlySelfCall, ErrZeroCodeContract, ErrUnsupportedInterface } from \\\\\\\"./CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract IdentityGuard {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n /// @dev value is equal to keccak256(abi.encode())\\\\n /// @dev see: https://eips.ethereum.org/EIPS/eip-1052\\\\n bytes32 internal constant CREATED_ACCOUNT_HASH = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict functions to only be called by this contract.\\\\n * @dev Reverts if the caller is not this contract.\\\\n */\\\\n modifier onlySelfCall() virtual {\\\\n _requireSelfCall();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to ensure that the elements in the `arr` array are non-duplicates.\\\\n * It calls the internal `_checkDuplicate` function to perform the duplicate check.\\\\n *\\\\n * Requirements:\\\\n * - The elements in the `arr` array must not contain any duplicates.\\\\n */\\\\n modifier nonDuplicate(address[] memory arr) virtual {\\\\n _requireNonDuplicate(arr);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal method to check the method caller.\\\\n * @dev Reverts if the method caller is not this contract.\\\\n */\\\\n function _requireSelfCall() internal view virtual {\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if a contract address has code.\\\\n * @param addr The address of the contract to check.\\\\n * @dev Throws an error if the contract address has no code.\\\\n */\\\\n function _requireHasCode(address addr) internal view {\\\\n if (addr.code.length == 0) revert ErrZeroCodeContract(addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Checks if an address is zero and reverts if it is.\\\\n * @param addr The address to check.\\\\n */\\\\n function _requireNonZeroAddress(address addr) internal pure {\\\\n if (addr == address(0)) revert ErrZeroAddress(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Check if arr is empty and revert if it is.\\\\n * Checks if an array contains any duplicate addresses and reverts if duplicates are found.\\\\n * @param arr The array of addresses to check.\\\\n */\\\\n function _requireNonDuplicate(address[] memory arr) internal pure {\\\\n if (arr.hasDuplicate()) revert AddressArrayUtils.ErrDuplicated(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the provided address is a created externally owned account (EOA).\\\\n * This internal function is used to ensure that the provided address is a valid externally owned account (EOA).\\\\n * It checks the codehash of the address against a predefined constant to confirm that the address is a created EOA.\\\\n * @notice This method only works with non-state EOA accounts\\\\n */\\\\n function _requireCreatedEOA(address addr) internal view {\\\\n _requireNonZeroAddress(addr);\\\\n bytes32 codehash = addr.codehash;\\\\n if (codehash != CREATED_ACCOUNT_HASH) revert ErrAddressIsNotCreatedEOA(addr, codehash);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the specified contract supports the given interface. This method handle in\\\\n * both case that the callee is either or not the proxy admin of the caller. If the contract does not support the\\\\n * interface `interfaceId` or EIP165, a revert with the corresponding error message is triggered.\\\\n *\\\\n * @param contractAddr The address of the contract to check for interface support.\\\\n * @param interfaceId The interface ID to check for support.\\\\n */\\\\n function _requireSupportsInterface(address contractAddr, bytes4 interfaceId) internal view {\\\\n bytes memory supportsInterfaceParams = abi.encodeCall(IERC165.supportsInterface, (interfaceId));\\\\n (bool success, bytes memory returnOrRevertData) = contractAddr.staticcall(supportsInterfaceParams);\\\\n if (!success) {\\\\n (success, returnOrRevertData) = contractAddr.staticcall(abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (supportsInterfaceParams)));\\\\n if (!success) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n if (!abi.decode(returnOrRevertData, (bool))) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x546ab4c9cdb0e7f8e650f140349225305ba1d0706dcaceeb9180c96aa765da59\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/RoleAccess.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum RoleAccess {\\\\n UNKNOWN, // 0\\\\n ADMIN, // 1\\\\n COINBASE, // 2\\\\n GOVERNOR, // 3\\\\n CANDIDATE_ADMIN, // 4\\\\n WITHDRAWAL_MIGRATOR, // 5\\\\n __DEPRECATED_BRIDGE_OPERATOR, // 6\\\\n BLOCK_PRODUCER, // 7\\\\n VALIDATOR_CANDIDATE, // 8\\\\n CONSENSUS, // 9\\\\n TREASURY // 10\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x671ff40dd874c508c4b3879a580996c7987fc018669256f47151e420a55c0e51\\\",\\\"license\\\":\\\"MIT\\\"}},\\\"version\\\":1}\"", - "nonce": 5, + "metadata": "\"{\\\"compiler\\\":{\\\"version\\\":\\\"0.8.23+commit.f704f362\\\"},\\\"language\\\":\\\"Solidity\\\",\\\"output\\\":{\\\"abi\\\":[{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrBelowMinRequiredGovernors\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrContractTypeNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrCurrentProposalIsNotCompleted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrDuplicated\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrExistOneInternalCallFailed\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"required\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotMatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ErrInsufficientGas\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidArguments\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"actual\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expected\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ErrInvalidChainId\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidExpiryTimestamp\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidInput\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidOrder\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidProposalNonce\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidThreshold\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidVoteWeight\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrLengthMismatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"callIndex\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"revertMsg\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrLooseProposalInternallyRevert\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"caller\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrNonExecutorCannotRelay\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrOnlySelfCall\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrOperatorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrRelayFailed\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"enum RoleAccess\\\",\\\"name\\\":\\\"expectedRole\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrUnauthorized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"interfaceId\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrUnsupportedInterface\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrUnsupportedVoteType\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrVoteIsFinalized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrZeroAddress\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrZeroCodeContract\\\",\\\"type\\\":\\\"error\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorAddingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorRemovingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"fromBridgeOperator\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"toBridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsAdded\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsRemoved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"name\\\":\\\"CallbackRegistered\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ContractUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"globalProposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"GlobalProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"version\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"Initialized\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"MinRequiredGovernorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"Notified\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalApproved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"successCalls\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"ProposalExecuted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalExpired\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"duration\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalExpiryDurationChanged\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalRejected\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalVoted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption\\\",\\\"name\\\":\\\"targetOption\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"TargetOptionUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"numerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denominator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousNumerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousDenominator\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ThresholdUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"DOMAIN_SEPARATOR\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"addBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"voteWeight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"checkThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getBridgeOperatorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getBridgeOperators\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getCallbackRegisters\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"getContract\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"contract_\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getFullBridgeOperatorInfos\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"getGovernorWeights\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getGovernors\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getOperatorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getProposalExpiryDuration\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getTotalWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"globalProposalRelayed\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"roninChainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeContract\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"callbackRegisters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"initialize\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"isBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"minimumVoteWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"relayGlobalProposal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"relayProposal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"removeBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"}],\\\"name\\\":\\\"resolveTargets\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"round\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"setContract\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setMinRequiredGovernor\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setThreshold\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"sumGovernorsWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"sum\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"totalBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"unregisterCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"updateManyTargetOption\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"vote\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"enum VoteStatusConsumer.VoteStatus\\\",\\\"name\\\":\\\"status\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"hash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"againstVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"forVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"}],\\\"devdoc\\\":{\\\"errors\\\":{\\\"ErrContractTypeNotFound(uint8)\\\":[{\\\"details\\\":\\\"Error of invalid role.\\\"}],\\\"ErrCurrentProposalIsNotCompleted()\\\":[{\\\"details\\\":\\\"Error thrown when the current proposal is not completed.\\\"}],\\\"ErrDuplicated(bytes4)\\\":[{\\\"details\\\":\\\"Error thrown when a duplicated element is detected in an array.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature that invoke the error.\\\"}}],\\\"ErrInsufficientGas(bytes32)\\\":[{\\\"details\\\":\\\"Error thrown when there is insufficient gas to execute a function.\\\"}],\\\"ErrInvalidArguments(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that arguments are invalid.\\\"}],\\\"ErrInvalidChainId(bytes4,uint256,uint256)\\\":[{\\\"details\\\":\\\"Error indicating that the chain ID is invalid.\\\",\\\"params\\\":{\\\"actual\\\":\\\"Current chain ID that executing function.\\\",\\\"expected\\\":\\\"Expected chain ID required for the tx to success.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\"}}],\\\"ErrInvalidExpiryTimestamp()\\\":[{\\\"details\\\":\\\"Error thrown when an invalid expiry timestamp is provided.\\\"}],\\\"ErrInvalidOrder(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that an order is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid order.\\\"}}],\\\"ErrInvalidProposalNonce(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the proposal nonce is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\"}}],\\\"ErrInvalidThreshold(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the provided threshold is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that the invalid threshold applies to.\\\"}}],\\\"ErrInvalidVoteWeight(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote weight is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid vote weight.\\\"}}],\\\"ErrLengthMismatch(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that has a length mismatch.\\\"}}],\\\"ErrLooseProposalInternallyRevert(uint256,bytes)\\\":[{\\\"details\\\":\\\"Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\"}],\\\"ErrNonExecutorCannotRelay(address,address)\\\":[{\\\"details\\\":\\\"Error of the `caller` to relay is not the specified `executor`.\\\"}],\\\"ErrOnlySelfCall(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a function can only be called by the contract itself.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that can only be called by the contract itself.\\\"}}],\\\"ErrRelayFailed(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a relay call has failed.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the relay call that failed.\\\"}}],\\\"ErrUnauthorized(bytes4,uint8)\\\":[{\\\"details\\\":\\\"Error indicating that the caller is unauthorized to perform a specific function.\\\",\\\"params\\\":{\\\"expectedRole\\\":\\\"The role required to perform the function.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) that the caller is unauthorized to perform.\\\"}}],\\\"ErrUnsupportedInterface(bytes4,address)\\\":[{\\\"details\\\":\\\"The error indicating an unsupported interface.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address where the unsupported interface was encountered.\\\",\\\"interfaceId\\\":\\\"The bytes4 interface identifier that is not supported.\\\"}}],\\\"ErrUnsupportedVoteType(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote type is not supported.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\"}}],\\\"ErrVoteIsFinalized()\\\":[{\\\"details\\\":\\\"Error thrown when attempting to interact with a finalized vote.\\\"}],\\\"ErrZeroAddress(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that given address is null when it should not.\\\"}],\\\"ErrZeroCodeContract(address)\\\":[{\\\"details\\\":\\\"Error of set to non-contract.\\\"}]},\\\"events\\\":{\\\"BridgeOperatorAddingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to add.\\\"},\\\"BridgeOperatorRemovingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to remove.\\\"},\\\"BridgeOperatorUpdated(address,address,address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is updated.\\\"},\\\"BridgeOperatorsAdded(bool[],uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Emitted when new bridge operators are added.\\\"},\\\"BridgeOperatorsRemoved(bool[],address[])\\\":{\\\"details\\\":\\\"Emitted when bridge operators are removed.\\\"},\\\"ContractUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when a contract is updated.\\\"},\\\"GlobalProposalCreated(uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),bytes32,(uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"Initialized(uint8)\\\":{\\\"details\\\":\\\"Triggered when the contract has been initialized or reinitialized.\\\"},\\\"MinRequiredGovernorUpdated(uint256)\\\":{\\\"details\\\":\\\"Emitted when the minimum number of required governors is updated.\\\"},\\\"Notified(bytes,address[],bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the contract notifies multiple registers with statuses and return data.\\\"},\\\"ProposalApproved(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the proposal is approved\\\"},\\\"ProposalCreated(uint256,uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"ProposalExecuted(bytes32,bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the proposal is executed\\\"},\\\"ProposalExpired(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is expired\\\"},\\\"ProposalExpiryDurationChanged(uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal expiry duration is changed.\\\"},\\\"ProposalRejected(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is reject\\\"},\\\"ProposalVoted(bytes32,address,uint8,uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal is voted\\\"},\\\"TargetOptionUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when the target options are updated\\\"},\\\"ThresholdUpdated(uint256,uint256,uint256,uint256,uint256)\\\":{\\\"details\\\":\\\"Emitted when the threshold is updated\\\"}},\\\"kind\\\":\\\"dev\\\",\\\"methods\\\":{\\\"addBridgeOperators(uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Adds multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to add.\\\",\\\"governors\\\":\\\"An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\"}},\\\"checkThreshold(uint256)\\\":{\\\"details\\\":\\\"Checks whether the `_voteWeight` passes the threshold.\\\"},\\\"getBridgeOperatorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific bridge operator.\\\",\\\"params\\\":{\\\"bridgeOperator\\\":\\\"The address of the bridge operator to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"The vote weight of the specified bridge operator.\\\"}},\\\"getBridgeOperators()\\\":{\\\"details\\\":\\\"Returns an array of all bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all bridge operators.\\\"}},\\\"getCallbackRegisters()\\\":{\\\"details\\\":\\\"Retrieves the addresses of registered callbacks.\\\",\\\"returns\\\":{\\\"registers\\\":\\\"An array containing the addresses of registered callbacks.\\\"}},\\\"getContract(uint8)\\\":{\\\"details\\\":\\\"Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.\\\",\\\"params\\\":{\\\"contractType\\\":\\\"The role of the contract to retrieve.\\\"},\\\"returns\\\":{\\\"contract_\\\":\\\"The address of the contract with the specified role.\\\"}},\\\"getFullBridgeOperatorInfos()\\\":{\\\"details\\\":\\\"Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\",\\\"returns\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the registered bridge operators.\\\",\\\"governors\\\":\\\"An array of addresses representing the governors of each bridge operator.\\\",\\\"weights\\\":\\\"An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```\\\"}},\\\"getGovernorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `governor` of a `operator`.\\\"},\\\"getGovernorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific governor.\\\",\\\"params\\\":{\\\"governor\\\":\\\"The address of the governor to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"voteWeight The vote weight of the specified governor.\\\"}},\\\"getGovernorWeights(address[])\\\":{\\\"details\\\":\\\"Returns the weights of a list of governor addresses.\\\"},\\\"getGovernors()\\\":{\\\"details\\\":\\\"Returns an array of all governors.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all governors.\\\"}},\\\"getOperatorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `operator` of a `governor`.\\\"},\\\"getProposalExpiryDuration()\\\":{\\\"details\\\":\\\"Returns the expiry duration for a new proposal.\\\"},\\\"getThreshold()\\\":{\\\"details\\\":\\\"Returns the threshold.\\\"},\\\"getTotalWeight()\\\":{\\\"details\\\":\\\"Returns total weights.\\\"},\\\"globalProposalRelayed(uint256)\\\":{\\\"details\\\":\\\"Returns whether the voter `_voter` casted vote for the proposal.\\\"},\\\"isBridgeOperator(address)\\\":{\\\"details\\\":\\\"Checks if the given address is a bridge operator.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address to check.\\\"},\\\"returns\\\":{\\\"_0\\\":\\\"A boolean indicating whether the address is a bridge operator.\\\"}},\\\"minimumVoteWeight()\\\":{\\\"details\\\":\\\"Returns the minimum vote weight to pass the threshold.\\\"},\\\"registerCallbacks(address[])\\\":{\\\"details\\\":\\\"Registers multiple callbacks with the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to register.\\\"}},\\\"relayGlobalProposal((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceRelay-_relayGlobalProposal`. Requirements: - The method caller is governor.\\\"},\\\"relayProposal((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceRelay-_relayProposal`. Requirements: - The method caller is governor.\\\"},\\\"removeBridgeOperators(address[])\\\":{\\\"details\\\":\\\"Removes multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to remove.\\\"}},\\\"resolveTargets(uint8[])\\\":{\\\"details\\\":\\\"Returns corresponding address of target options. Return address(0) on non-existent target.\\\"},\\\"setContract(uint8,address)\\\":{\\\"details\\\":\\\"Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address of the contract to set.\\\",\\\"contractType\\\":\\\"The role of the contract to set.\\\"}},\\\"setMinRequiredGovernor(uint256)\\\":{\\\"details\\\":\\\"Self-call to update the minimum required governor.\\\",\\\"params\\\":{\\\"min\\\":\\\"The minimum number, this must not less than 3.\\\"}},\\\"setThreshold(uint256,uint256)\\\":{\\\"details\\\":\\\"Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event.\\\"},\\\"sumGovernorsWeight(address[])\\\":{\\\"details\\\":\\\"Returns total weights of the governor list.\\\"},\\\"totalBridgeOperator()\\\":{\\\"details\\\":\\\"Returns the total number of bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"The total number of bridge operators.\\\"}},\\\"unregisterCallbacks(address[])\\\":{\\\"details\\\":\\\"Unregisters multiple callbacks from the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to unregister.\\\"}},\\\"updateManyTargetOption(uint8[],address[])\\\":{\\\"details\\\":\\\"Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal.\\\"}},\\\"version\\\":1},\\\"userdoc\\\":{\\\"errors\\\":{\\\"ErrBelowMinRequiredGovernors()\\\":[{\\\"notice\\\":\\\"Error indicating that the governors list will go below minimum number of required governor.\\\"}],\\\"ErrGovernorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying governor\\\"}],\\\"ErrGovernorNotMatch(address,address)\\\":[{\\\"notice\\\":\\\"Error indicating that the msg.sender is not match the required governor\\\"}],\\\"ErrInvalidInput()\\\":[{\\\"notice\\\":\\\"Common invalid input error\\\"}],\\\"ErrOperatorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying operator\\\"}]},\\\"kind\\\":\\\"user\\\",\\\"methods\\\":{\\\"round(uint256)\\\":{\\\"notice\\\":\\\"chain id = 0 for global proposal\\\"}},\\\"version\\\":1}},\\\"settings\\\":{\\\"compilationTarget\\\":{\\\"src/mainchain/MainchainBridgeManager.sol\\\":\\\"MainchainBridgeManager\\\"},\\\"evmVersion\\\":\\\"istanbul\\\",\\\"libraries\\\":{},\\\"metadata\\\":{\\\"bytecodeHash\\\":\\\"ipfs\\\",\\\"useLiteralContent\\\":true},\\\"optimizer\\\":{\\\"enabled\\\":true,\\\"runs\\\":200},\\\"remappings\\\":[\\\":@fdk-0.3.1-beta/=dependencies/@fdk-0.3.1-beta/\\\",\\\":@fdk/=dependencies/@fdk-0.3.1-beta/script/\\\",\\\":@openzeppelin/=lib/openzeppelin-contracts/\\\",\\\":@prb/math/=lib/prb-math/\\\",\\\":@prb/test/=lib/prb-test/src/\\\",\\\":@ronin/contracts/=src/\\\",\\\":@ronin/script/=script/\\\",\\\":@ronin/test/=test/\\\",\\\":ds-test/=lib/prb-math/lib/forge-std/lib/ds-test/src/\\\",\\\":forge-std/=dependencies/@fdk-0.3.1-beta/dependencies/@forge-std-1.9.1/src/\\\",\\\":hardhat/=node_modules/hardhat/\\\",\\\":openzeppelin-contracts/=lib/openzeppelin-contracts/\\\",\\\":prb-math/=lib/prb-math/src/\\\",\\\":prb-test/=lib/prb-test/src/\\\",\\\":sample-projects/=node_modules/hardhat/sample-projects/\\\",\\\":solady/=dependencies/@fdk-0.3.1-beta/dependencies/@solady-0.0.228/src/\\\"]},\\\"sources\\\":{\\\"lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\\\n * proxy whose upgrades are fully controlled by the current implementation.\\\\n */\\\\ninterface IERC1822Proxiable {\\\\n /**\\\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\\\n * address.\\\\n *\\\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\\\n * function revert if invoked through a proxy.\\\\n */\\\\n function proxiableUUID() external view returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Proxy.sol\\\\\\\";\\\\nimport \\\\\\\"./ERC1967Upgrade.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\\\n * implementation behind the proxy.\\\\n */\\\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\\\n /**\\\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\\\n *\\\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\\\n */\\\\n constructor(address _logic, bytes memory _data) payable {\\\\n _upgradeToAndCall(_logic, _data, false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _implementation() internal view virtual override returns (address impl) {\\\\n return ERC1967Upgrade._getImplementation();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../beacon/IBeacon.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/draft-IERC1822.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/StorageSlot.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This abstract contract provides getters and event emitting update functions for\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\\\n *\\\\n * _Available since v4.1._\\\\n *\\\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\\\n */\\\\nabstract contract ERC1967Upgrade {\\\\n // This is the keccak-256 hash of \\\\\\\"eip1967.proxy.rollback\\\\\\\" subtracted by 1\\\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\\\n\\\\n /**\\\\n * @dev Storage slot with the address of the current implementation.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.implementation\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n\\\\n /**\\\\n * @dev Emitted when the implementation is upgraded.\\\\n */\\\\n event Upgraded(address indexed implementation);\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _getImplementation() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 implementation slot.\\\\n */\\\\n function _setImplementation(address newImplementation) private {\\\\n require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeTo(address newImplementation) internal {\\\\n _setImplementation(newImplementation);\\\\n emit Upgraded(newImplementation);\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCall(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _upgradeTo(newImplementation);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(newImplementation, data);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCallUUPS(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\\\n _setImplementation(newImplementation);\\\\n } else {\\\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\\\n require(slot == _IMPLEMENTATION_SLOT, \\\\\\\"ERC1967Upgrade: unsupported proxiableUUID\\\\\\\");\\\\n } catch {\\\\n revert(\\\\\\\"ERC1967Upgrade: new implementation is not UUPS\\\\\\\");\\\\n }\\\\n _upgradeToAndCall(newImplementation, data, forceCall);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Storage slot with the admin of the contract.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.admin\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n /**\\\\n * @dev Emitted when the admin account has changed.\\\\n */\\\\n event AdminChanged(address previousAdmin, address newAdmin);\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _getAdmin() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 admin slot.\\\\n */\\\\n function _setAdmin(address newAdmin) private {\\\\n require(newAdmin != address(0), \\\\\\\"ERC1967: new admin is the zero address\\\\\\\");\\\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n */\\\\n function _changeAdmin(address newAdmin) internal {\\\\n emit AdminChanged(_getAdmin(), newAdmin);\\\\n _setAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\\\n */\\\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\\\n\\\\n /**\\\\n * @dev Emitted when the beacon is upgraded.\\\\n */\\\\n event BeaconUpgraded(address indexed beacon);\\\\n\\\\n /**\\\\n * @dev Returns the current beacon.\\\\n */\\\\n function _getBeacon() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\\\n */\\\\n function _setBeacon(address newBeacon) private {\\\\n require(Address.isContract(newBeacon), \\\\\\\"ERC1967: new beacon is not a contract\\\\\\\");\\\\n require(\\\\n Address.isContract(IBeacon(newBeacon).implementation()),\\\\n \\\\\\\"ERC1967: beacon implementation is not a contract\\\\\\\"\\\\n );\\\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\\\n *\\\\n * Emits a {BeaconUpgraded} event.\\\\n */\\\\n function _upgradeBeaconToAndCall(\\\\n address newBeacon,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _setBeacon(newBeacon);\\\\n emit BeaconUpgraded(newBeacon);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\\\n * be specified by overriding the virtual {_implementation} function.\\\\n *\\\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\\\n * different contract through the {_delegate} function.\\\\n *\\\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\\\n */\\\\nabstract contract Proxy {\\\\n /**\\\\n * @dev Delegates the current call to `implementation`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _delegate(address implementation) internal virtual {\\\\n assembly {\\\\n // Copy msg.data. We take full control of memory in this inline assembly\\\\n // block because it will not return to Solidity code. We overwrite the\\\\n // Solidity scratch pad at memory position 0.\\\\n calldatacopy(0, 0, calldatasize())\\\\n\\\\n // Call the implementation.\\\\n // out and outsize are 0 because we don't know the size yet.\\\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\\\n\\\\n // Copy the returned data.\\\\n returndatacopy(0, 0, returndatasize())\\\\n\\\\n switch result\\\\n // delegatecall returns 0 on error.\\\\n case 0 {\\\\n revert(0, returndatasize())\\\\n }\\\\n default {\\\\n return(0, returndatasize())\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\\\n * and {_fallback} should delegate.\\\\n */\\\\n function _implementation() internal view virtual returns (address);\\\\n\\\\n /**\\\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _fallback() internal virtual {\\\\n _beforeFallback();\\\\n _delegate(_implementation());\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\\\n * function in the contract matches the call data.\\\\n */\\\\n fallback() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\\\n * is empty.\\\\n */\\\\n receive() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\\\n *\\\\n * If overridden should call `super._beforeFallback()`.\\\\n */\\\\n function _beforeFallback() internal virtual {}\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\\\n */\\\\ninterface IBeacon {\\\\n /**\\\\n * @dev Must return an address that can be used as a delegate call target.\\\\n *\\\\n * {BeaconProxy} will check that this address is a contract.\\\\n */\\\\n function implementation() external view returns (address);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1967/ERC1967Proxy.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\\\n *\\\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\\\n * clashing], which can potentially be used in an attack, this contract uses the\\\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\\\n * things that go hand in hand:\\\\n *\\\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\\\n * that call matches one of the admin functions exposed by the proxy itself.\\\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\\\n * \\\\\\\"admin cannot fallback to proxy target\\\\\\\".\\\\n *\\\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\\\n * to sudden errors when trying to call a function from the proxy implementation.\\\\n *\\\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\\\n */\\\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\\\n /**\\\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\\\n */\\\\n constructor(\\\\n address _logic,\\\\n address admin_,\\\\n bytes memory _data\\\\n ) payable ERC1967Proxy(_logic, _data) {\\\\n _changeAdmin(admin_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\\\n */\\\\n modifier ifAdmin() {\\\\n if (msg.sender == _getAdmin()) {\\\\n _;\\\\n } else {\\\\n _fallback();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\\\n */\\\\n function admin() external ifAdmin returns (address admin_) {\\\\n admin_ = _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\\\n */\\\\n function implementation() external ifAdmin returns (address implementation_) {\\\\n implementation_ = _implementation();\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\\\n */\\\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\\\n _changeAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\\\n */\\\\n function upgradeTo(address newImplementation) external ifAdmin {\\\\n _upgradeToAndCall(newImplementation, bytes(\\\\\\\"\\\\\\\"), false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\\\n * proxied contract.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\\\n */\\\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\\\n _upgradeToAndCall(newImplementation, data, true);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _admin() internal view virtual returns (address) {\\\\n return _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\\\n */\\\\n function _beforeFallback() internal virtual override {\\\\n require(msg.sender != _getAdmin(), \\\\\\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\\\\\");\\\\n super._beforeFallback();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\\\n *\\\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\\\n * reused. This mechanism prevents re-execution of each \\\\\\\"step\\\\\\\" but allows the creation of new initialization steps in\\\\n * case an upgrade adds a module that needs to be initialized.\\\\n *\\\\n * For example:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * contract MyToken is ERC20Upgradeable {\\\\n * function initialize() initializer public {\\\\n * __ERC20_init(\\\\\\\"MyToken\\\\\\\", \\\\\\\"MTK\\\\\\\");\\\\n * }\\\\n * }\\\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\\\n * function initializeV2() reinitializer(2) public {\\\\n * __ERC20Permit_init(\\\\\\\"MyToken\\\\\\\");\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\\\n *\\\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\\\n *\\\\n * [CAUTION]\\\\n * ====\\\\n * Avoid leaving a contract uninitialized.\\\\n *\\\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\\\n * constructor() {\\\\n * _disableInitializers();\\\\n * }\\\\n * ```\\\\n * ====\\\\n */\\\\nabstract contract Initializable {\\\\n /**\\\\n * @dev Indicates that the contract has been initialized.\\\\n * @custom:oz-retyped-from bool\\\\n */\\\\n uint8 private _initialized;\\\\n\\\\n /**\\\\n * @dev Indicates that the contract is in the process of being initialized.\\\\n */\\\\n bool private _initializing;\\\\n\\\\n /**\\\\n * @dev Triggered when the contract has been initialized or reinitialized.\\\\n */\\\\n event Initialized(uint8 version);\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\\\n * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.\\\\n */\\\\n modifier initializer() {\\\\n bool isTopLevelCall = !_initializing;\\\\n require(\\\\n (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),\\\\n \\\\\\\"Initializable: contract is already initialized\\\\\\\"\\\\n );\\\\n _initialized = 1;\\\\n if (isTopLevelCall) {\\\\n _initializing = true;\\\\n }\\\\n _;\\\\n if (isTopLevelCall) {\\\\n _initializing = false;\\\\n emit Initialized(1);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\\\n * used to initialize parent contracts.\\\\n *\\\\n * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original\\\\n * initialization step. This is essential to configure modules that are added through upgrades and that require\\\\n * initialization.\\\\n *\\\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\\\n * a contract, executing them in the right order is up to the developer or operator.\\\\n */\\\\n modifier reinitializer(uint8 version) {\\\\n require(!_initializing && _initialized < version, \\\\\\\"Initializable: contract is already initialized\\\\\\\");\\\\n _initialized = version;\\\\n _initializing = true;\\\\n _;\\\\n _initializing = false;\\\\n emit Initialized(version);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\\\n */\\\\n modifier onlyInitializing() {\\\\n require(_initializing, \\\\\\\"Initializable: contract is not initializing\\\\\\\");\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\\\n * through proxies.\\\\n */\\\\n function _disableInitializers() internal virtual {\\\\n require(!_initializing, \\\\\\\"Initializable: contract is initializing\\\\\\\");\\\\n if (_initialized < type(uint8).max) {\\\\n _initialized = type(uint8).max;\\\\n emit Initialized(type(uint8).max);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x2a21b14ff90012878752f230d3ffd5c3405e5938d06c97a7d89c0a64561d0d66\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Address.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\\\n\\\\npragma solidity ^0.8.1;\\\\n\\\\n/**\\\\n * @dev Collection of functions related to the address type\\\\n */\\\\nlibrary Address {\\\\n /**\\\\n * @dev Returns true if `account` is a contract.\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * It is unsafe to assume that an address for which this function returns\\\\n * false is an externally-owned account (EOA) and not a contract.\\\\n *\\\\n * Among others, `isContract` will return false for the following\\\\n * types of addresses:\\\\n *\\\\n * - an externally-owned account\\\\n * - a contract in construction\\\\n * - an address where a contract will be created\\\\n * - an address where a contract lived, but was destroyed\\\\n * ====\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\\\n *\\\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\\\n * constructor.\\\\n * ====\\\\n */\\\\n function isContract(address account) internal view returns (bool) {\\\\n // This method relies on extcodesize/address.code.length, which returns 0\\\\n // for contracts in construction, since the code is only stored at the end\\\\n // of the constructor execution.\\\\n\\\\n return account.code.length > 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\\\n * `recipient`, forwarding all available gas and reverting on errors.\\\\n *\\\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\\\n * imposed by `transfer`, making them unable to receive funds via\\\\n * `transfer`. {sendValue} removes this limitation.\\\\n *\\\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\\\n *\\\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\\\n * taken to not create reentrancy vulnerabilities. Consider using\\\\n * {ReentrancyGuard} or the\\\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\\\n */\\\\n function sendValue(address payable recipient, uint256 amount) internal {\\\\n require(address(this).balance >= amount, \\\\\\\"Address: insufficient balance\\\\\\\");\\\\n\\\\n (bool success, ) = recipient.call{value: amount}(\\\\\\\"\\\\\\\");\\\\n require(success, \\\\\\\"Address: unable to send value, recipient may have reverted\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Performs a Solidity function call using a low level `call`. A\\\\n * plain `call` is an unsafe replacement for a function call: use this\\\\n * function instead.\\\\n *\\\\n * If `target` reverts with a revert reason, it is bubbled up by this\\\\n * function (like regular Solidity function calls).\\\\n *\\\\n * Returns the raw returned data. To convert to the expected return value,\\\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `target` must be a contract.\\\\n * - calling `target` with `data` must not revert.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionCall(target, data, \\\\\\\"Address: low-level call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, 0, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but also transferring `value` wei to `target`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the calling contract must have an ETH balance of at least `value`.\\\\n * - the called Solidity function must be `payable`.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, value, \\\\\\\"Address: low-level call with value failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(address(this).balance >= value, \\\\\\\"Address: insufficient balance for call\\\\\\\");\\\\n require(isContract(target), \\\\\\\"Address: call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\\\n return functionStaticCall(target, data, \\\\\\\"Address: low-level static call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal view returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: static call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.staticcall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionDelegateCall(target, data, \\\\\\\"Address: low-level delegate call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: delegate call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\\\n * revert reason using the provided one.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function verifyCallResult(\\\\n bool success,\\\\n bytes memory returndata,\\\\n string memory errorMessage\\\\n ) internal pure returns (bytes memory) {\\\\n if (success) {\\\\n return returndata;\\\\n } else {\\\\n // Look for revert reason and bubble it up if present\\\\n if (returndata.length > 0) {\\\\n // The easiest way to bubble the revert reason is using memory via assembly\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n let returndata_size := mload(returndata)\\\\n revert(add(32, returndata), returndata_size)\\\\n }\\\\n } else {\\\\n revert(errorMessage);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for reading and writing primitive types to specific storage slots.\\\\n *\\\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\\\n *\\\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\\\n *\\\\n * Example usage to set ERC1967 implementation slot:\\\\n * ```\\\\n * contract ERC1967 {\\\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n *\\\\n * function _getImplementation() internal view returns (address) {\\\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n * }\\\\n *\\\\n * function _setImplementation(address newImplementation) internal {\\\\n * require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\\\n */\\\\nlibrary StorageSlot {\\\\n struct AddressSlot {\\\\n address value;\\\\n }\\\\n\\\\n struct BooleanSlot {\\\\n bool value;\\\\n }\\\\n\\\\n struct Bytes32Slot {\\\\n bytes32 value;\\\\n }\\\\n\\\\n struct Uint256Slot {\\\\n uint256 value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\\\n */\\\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\\\n */\\\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\\\n */\\\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\\\n */\\\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Strings.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev String operations.\\\\n */\\\\nlibrary Strings {\\\\n bytes16 private constant _HEX_SYMBOLS = \\\\\\\"0123456789abcdef\\\\\\\";\\\\n uint8 private constant _ADDRESS_LENGTH = 20;\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\\\n */\\\\n function toString(uint256 value) internal pure returns (string memory) {\\\\n // Inspired by OraclizeAPI's implementation - MIT licence\\\\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\\\\n\\\\n if (value == 0) {\\\\n return \\\\\\\"0\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 digits;\\\\n while (temp != 0) {\\\\n digits++;\\\\n temp /= 10;\\\\n }\\\\n bytes memory buffer = new bytes(digits);\\\\n while (value != 0) {\\\\n digits -= 1;\\\\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\\\\n value /= 10;\\\\n }\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(uint256 value) internal pure returns (string memory) {\\\\n if (value == 0) {\\\\n return \\\\\\\"0x00\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 length = 0;\\\\n while (temp != 0) {\\\\n length++;\\\\n temp >>= 8;\\\\n }\\\\n return toHexString(value, length);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\\\n */\\\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\\\n bytes memory buffer = new bytes(2 * length + 2);\\\\n buffer[0] = \\\\\\\"0\\\\\\\";\\\\n buffer[1] = \\\\\\\"x\\\\\\\";\\\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\\\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\\\\n value >>= 4;\\\\n }\\\\n require(value == 0, \\\\\\\"Strings: hex length insufficient\\\\\\\");\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(address addr) internal pure returns (string memory) {\\\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaf159a8b1923ad2a26d516089bceca9bdeaeacd04be50983ea00ba63070f08a3\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Strings.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\\\n *\\\\n * These functions can be used to verify that a message was signed by the holder\\\\n * of the private keys of a given address.\\\\n */\\\\nlibrary ECDSA {\\\\n enum RecoverError {\\\\n NoError,\\\\n InvalidSignature,\\\\n InvalidSignatureLength,\\\\n InvalidSignatureS,\\\\n InvalidSignatureV\\\\n }\\\\n\\\\n function _throwError(RecoverError error) private pure {\\\\n if (error == RecoverError.NoError) {\\\\n return; // no error: do nothing\\\\n } else if (error == RecoverError.InvalidSignature) {\\\\n revert(\\\\\\\"ECDSA: invalid signature\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureLength) {\\\\n revert(\\\\\\\"ECDSA: invalid signature length\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureS) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 's' value\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureV) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 'v' value\\\\\\\");\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature` or error string. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n *\\\\n * Documentation for signature generation:\\\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\\\n if (signature.length == 65) {\\\\n bytes32 r;\\\\n bytes32 s;\\\\n uint8 v;\\\\n // ecrecover takes the signature parameters, and the only way to get them\\\\n // currently is to use assembly.\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r := mload(add(signature, 0x20))\\\\n s := mload(add(signature, 0x40))\\\\n v := byte(0, mload(add(signature, 0x60)))\\\\n }\\\\n return tryRecover(hash, v, r, s);\\\\n } else {\\\\n return (address(0), RecoverError.InvalidSignatureLength);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature`. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n */\\\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\\\n *\\\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address, RecoverError) {\\\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\\\n return tryRecover(hash, v, r, s);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\\\n *\\\\n * _Available since v4.2._\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address, RecoverError) {\\\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\\\n // the valid range for s in (301): 0 < s < secp256k1n \\\\u00f7 2 + 1, and for v in (302): v \\\\u2208 {27, 28}. Most\\\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\\\n //\\\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\\\n // these malleable signatures as well.\\\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\\\n return (address(0), RecoverError.InvalidSignatureS);\\\\n }\\\\n if (v != 27 && v != 28) {\\\\n return (address(0), RecoverError.InvalidSignatureV);\\\\n }\\\\n\\\\n // If the signature is valid (and not malleable), return the signer address\\\\n address signer = ecrecover(hash, v, r, s);\\\\n if (signer == address(0)) {\\\\n return (address(0), RecoverError.InvalidSignature);\\\\n }\\\\n\\\\n return (signer, RecoverError.NoError);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {\\\\n // 32 is the length in bytes of hash,\\\\n // enforced by the type signature above\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n32\\\\\\\", hash));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n\\\\\\\", Strings.toString(s.length), s));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\\\n * to the one signed with the\\\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\\\n * JSON-RPC method as part of EIP-712.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19\\\\\\\\x01\\\\\\\", domainSeparator, structHash));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdb7f5c28fc61cda0bd8ab60ce288e206b791643bcd3ba464a70cbec18895a2f5\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC165 standard, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\\\n *\\\\n * Implementers can declare support of contract interfaces, which can then be\\\\n * queried by others ({ERC165Checker}).\\\\n *\\\\n * For an implementation, see {ERC165}.\\\\n */\\\\ninterface IERC165 {\\\\n /**\\\\n * @dev Returns true if this contract implements the interface defined by\\\\n * `interfaceId`. See the corresponding\\\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\\\n * to learn more about how these ids are created.\\\\n *\\\\n * This function call must use less than 30 000 gas.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for managing\\\\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\\\\n * types.\\\\n *\\\\n * Sets have the following properties:\\\\n *\\\\n * - Elements are added, removed, and checked for existence in constant time\\\\n * (O(1)).\\\\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\\\\n *\\\\n * ```\\\\n * contract Example {\\\\n * // Add the library methods\\\\n * using EnumerableSet for EnumerableSet.AddressSet;\\\\n *\\\\n * // Declare a set state variable\\\\n * EnumerableSet.AddressSet private mySet;\\\\n * }\\\\n * ```\\\\n *\\\\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\\\\n * and `uint256` (`UintSet`) are supported.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.\\\\n * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.\\\\n *\\\\n * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.\\\\n * ====\\\\n */\\\\nlibrary EnumerableSet {\\\\n // To implement this library for multiple types with as little code\\\\n // repetition as possible, we write it in terms of a generic Set type with\\\\n // bytes32 values.\\\\n // The Set implementation uses private functions, and user-facing\\\\n // implementations (such as AddressSet) are just wrappers around the\\\\n // underlying Set.\\\\n // This means that we can only create new EnumerableSets for types that fit\\\\n // in bytes32.\\\\n\\\\n struct Set {\\\\n // Storage of set values\\\\n bytes32[] _values;\\\\n // Position of the value in the `values` array, plus 1 because index 0\\\\n // means a value is not in the set.\\\\n mapping(bytes32 => uint256) _indexes;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function _add(Set storage set, bytes32 value) private returns (bool) {\\\\n if (!_contains(set, value)) {\\\\n set._values.push(value);\\\\n // The value is stored at length-1, but we add 1 to all indexes\\\\n // and use 0 as a sentinel value\\\\n set._indexes[value] = set._values.length;\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function _remove(Set storage set, bytes32 value) private returns (bool) {\\\\n // We read and store the value's index to prevent multiple reads from the same storage slot\\\\n uint256 valueIndex = set._indexes[value];\\\\n\\\\n if (valueIndex != 0) {\\\\n // Equivalent to contains(set, value)\\\\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\\\\n // the array, and then remove the last element (sometimes called as 'swap and pop').\\\\n // This modifies the order of the array, as noted in {at}.\\\\n\\\\n uint256 toDeleteIndex = valueIndex - 1;\\\\n uint256 lastIndex = set._values.length - 1;\\\\n\\\\n if (lastIndex != toDeleteIndex) {\\\\n bytes32 lastValue = set._values[lastIndex];\\\\n\\\\n // Move the last value to the index where the value to delete is\\\\n set._values[toDeleteIndex] = lastValue;\\\\n // Update the index for the moved value\\\\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\\\\n }\\\\n\\\\n // Delete the slot where the moved value was stored\\\\n set._values.pop();\\\\n\\\\n // Delete the index for the deleted slot\\\\n delete set._indexes[value];\\\\n\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\\\\n return set._indexes[value] != 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function _length(Set storage set) private view returns (uint256) {\\\\n return set._values.length;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\\\\n return set._values[index];\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function _values(Set storage set) private view returns (bytes32[] memory) {\\\\n return set._values;\\\\n }\\\\n\\\\n // Bytes32Set\\\\n\\\\n struct Bytes32Set {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _add(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _remove(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\\\\n return _contains(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(Bytes32Set storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\\\\n return _at(set._inner, index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\\\\n return _values(set._inner);\\\\n }\\\\n\\\\n // AddressSet\\\\n\\\\n struct AddressSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(AddressSet storage set, address value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(AddressSet storage set, address value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(AddressSet storage set, address value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(AddressSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\\\\n return address(uint160(uint256(_at(set._inner, index))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(AddressSet storage set) internal view returns (address[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n address[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n\\\\n // UintSet\\\\n\\\\n struct UintSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function length(UintSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\\\\n return uint256(_at(set._inner, index));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(UintSet storage set) internal view returns (uint256[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n uint256[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5050943b32b6a8f282573d166b2e9d87ab7eb4dbba4ab6acf36ecb54fe6995e4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/TransparentUpgradeableProxyV2.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\\\\\";\\\\n\\\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\\\n constructor(address _logic, address admin_, bytes memory _data) payable TransparentUpgradeableProxy(_logic, admin_, _data) { }\\\\n\\\\n /**\\\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\\\n *\\\\n * Requirements:\\\\n * - Only the admin can call this function.\\\\n *\\\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\\\n * reviewing the encoded data `_data` and the method which is called before using this.\\\\n *\\\\n */\\\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\\\n address _addr = _implementation();\\\\n assembly {\\\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\\\n returndatacopy(0, 0, returndatasize())\\\\n switch _result\\\\n case 0 { revert(0, returndatasize()) }\\\\n default { return(0, returndatasize()) }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x45fc7b71d09da99414b977a56e586b3604670d865e5f36f395d5c98bc4ba64af\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback, BridgeManagerCallbackRegister } from \\\\\\\"./BridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IHasContracts, HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\n\\\\nimport { IBridgeManager } from \\\\\\\"../../interfaces/bridge/IBridgeManager.sol\\\\\\\";\\\\nimport { AddressArrayUtils } from \\\\\\\"../../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"../../utils/RoleAccess.sol\\\\\\\";\\\\nimport { TUint256Slot } from \\\\\\\"../../types/Types.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"./BridgeManagerQuorum.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManager is IBridgeManager, BridgeManagerQuorum, BridgeManagerCallbackRegister {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n struct BridgeManagerStorage {\\\\n /// @notice List of the governors.\\\\n /// @dev We do not use EnumerableSet here to maintain identical order of `governors` and `operators`. If `.contains` is needed, use the corresponding weight mapping.\\\\n address[] _governors;\\\\n address[] _operators;\\\\n /// @dev Mapping from address to the governor weight\\\\n mapping(address governor => uint96 weight) _governorWeight;\\\\n /// @dev Mapping from address to the operator weight. This must always be identical `_governorWeight`.\\\\n mapping(address operator => uint96 weight) _operatorWeight;\\\\n /// @dev Total weight of all governors / operators.\\\\n uint256 _totalWeight;\\\\n /// @dev The minimum number of governors that must exist in the contract, to avoid the contract become non-accessible.\\\\n uint256 _minRequiredGovernor;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerStorageLocation\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerStorageLocation = 0xc648703095712c0419b6431ae642c061f0a105ac2d7c3d9604061ef4ebc38300;\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n bytes32 public DOMAIN_SEPARATOR;\\\\n\\\\n modifier onlyGovernor() virtual {\\\\n _requireGovernor(msg.sender);\\\\n _;\\\\n }\\\\n\\\\n constructor() {\\\\n _disableInitializers();\\\\n }\\\\n\\\\n function __BridgeManager_init(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n __BridgeManagerQuorum_init_unchained(num, denom);\\\\n __BridgeManagerCallbackRegister_init_unchained(callbackRegisters);\\\\n __BridgeManager_init_unchained(roninChainId, bridgeContract, bridgeOperators, governors, voteWeights);\\\\n }\\\\n\\\\n function __BridgeManager_init_unchained(\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n _setContract(ContractType.BRIDGE, bridgeContract);\\\\n\\\\n DOMAIN_SEPARATOR = keccak256(\\\\n abi.encode(\\\\n keccak256(\\\\\\\"EIP712Domain(string name,string version,bytes32 salt)\\\\\\\"),\\\\n keccak256(\\\\\\\"BridgeManager\\\\\\\"), // name hash\\\\n keccak256(\\\\\\\"3\\\\\\\"), // version hash\\\\n keccak256(abi.encode(\\\\\\\"BRIDGE_MANAGER\\\\\\\", roninChainId)) // salt\\\\n )\\\\n );\\\\n\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n _setMinRequiredGovernor(3);\\\\n }\\\\n\\\\n function _getBridgeManagerStorage() private pure returns (BridgeManagerStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerStorageLocation\\\\n }\\\\n }\\\\n\\\\n // ===================== CONFIG ========================\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external override onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function setMinRequiredGovernor(uint min) external override onlyProxyAdmin {\\\\n _setMinRequiredGovernor(min);\\\\n }\\\\n\\\\n function _setMinRequiredGovernor(uint min) internal {\\\\n if (min < 3) revert ErrInvalidInput();\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n $._minRequiredGovernor = min;\\\\n emit MinRequiredGovernorUpdated(min);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the caller has governor role access.\\\\n */\\\\n function _requireGovernor(address addr) internal view {\\\\n if (_getGovernorWeight(addr) == 0) {\\\\n revert ErrUnauthorized(msg.sig, RoleAccess.GOVERNOR);\\\\n }\\\\n }\\\\n\\\\n // ===================== WEIGHTS METHOD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getTotalWeight() public view returns (uint256) {\\\\n return _totalWeight();\\\\n }\\\\n\\\\n function _totalWeight() internal view override returns (uint256) {\\\\n return _getBridgeManagerStorage()._totalWeight;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights) {\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weights of a given array of governors.\\\\n */\\\\n function _getGovernorWeights(address[] memory governors) internal view returns (uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n weights = new uint96[](governors.length);\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n weights[i] = $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96 weight) {\\\\n weight = _getGovernorWeight(governor);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the vote weight of a specific governor.\\\\n */\\\\n function _getGovernorWeight(address governor) internal view returns (uint96) {\\\\n return _getBridgeManagerStorage()._governorWeight[governor];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view nonDuplicate(governors) returns (uint256 sum) {\\\\n sum = _sumGovernorsWeight(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of vote weights for a given array of governors.\\\\n * @param governors The non-duplicated input.\\\\n */\\\\n function _sumGovernorsWeight(address[] memory governors) internal view nonDuplicate(governors) returns (uint256 sum) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n sum += $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n return $._operatorWeight[bridgeOperator];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function minimumVoteWeight() public view virtual returns (uint256) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n (uint256 numerator, uint256 denominator) = getThreshold();\\\\n return (numerator * $._totalWeight + denominator - 1) / denominator;\\\\n }\\\\n\\\\n // ===================== MANAGER CRUD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _removeBridgeOperators(bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to add bridge operators.\\\\n *\\\\n * This function adds the specified `bridgeOperators` to the bridge operator set and establishes the associated mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to add bridge operators.\\\\n * - The lengths of `voteWeights`, `governors`, and `bridgeOperators` arrays must be equal.\\\\n *\\\\n * @return addeds An array of boolean values indicating whether each bridge operator was successfully added.\\\\n */\\\\n function _addBridgeOperators(\\\\n uint96[] memory voteWeights,\\\\n address[] memory newGovernors,\\\\n address[] memory newOperators\\\\n ) internal nonDuplicate(newGovernors.extend(newOperators)) returns (bool[] memory addeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = newOperators.length;\\\\n if (!(length == voteWeights.length && length == newGovernors.length)) revert ErrLengthMismatch(msg.sig);\\\\n addeds = new bool[](length);\\\\n\\\\n // simply skip add operations if inputs are empty.\\\\n if (length == 0) return addeds;\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint96 iVoteWeight;\\\\n uint256 accumulatedWeight;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iGovernor = newGovernors[i];\\\\n iOperator = newOperators[i];\\\\n iVoteWeight = voteWeights[i];\\\\n\\\\n // Check non-zero inputs\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n if (iVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n\\\\n // Check not yet added operators\\\\n addeds[i] = ($._governorWeight[iGovernor] + $._governorWeight[iOperator] + $._operatorWeight[iOperator] + $._operatorWeight[iGovernor]) == 0;\\\\n\\\\n // Only add the valid operator\\\\n if (addeds[i]) {\\\\n // Add governor to list, update governor weight\\\\n $._governors.push(iGovernor);\\\\n $._governorWeight[iGovernor] = iVoteWeight;\\\\n\\\\n // Add operator to list, update governor weight\\\\n $._operators.push(iOperator);\\\\n $._operatorWeight[iOperator] = iVoteWeight;\\\\n\\\\n accumulatedWeight += iVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight += accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsAdded.selector, abi.encode(newOperators, voteWeights, addeds));\\\\n\\\\n emit BridgeOperatorsAdded(addeds, voteWeights, newGovernors, newOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to remove bridge operators.\\\\n *\\\\n * This function removes the specified `bridgeOperators` from the bridge operator set and related mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to remove bridge operators.\\\\n *\\\\n * @param removingOperators An array of addresses representing the bridge operators to be removed.\\\\n * @return removeds An array of boolean values indicating whether each bridge operator was successfully removed.\\\\n */\\\\n function _removeBridgeOperators(address[] memory removingOperators) internal nonDuplicate(removingOperators) returns (bool[] memory removeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = removingOperators.length;\\\\n removeds = new bool[](length);\\\\n\\\\n // simply skip remove operations if inputs are empty.\\\\n if (length == 0) return removeds;\\\\n if ($._governors.length - length < $._minRequiredGovernor) {\\\\n revert ErrBelowMinRequiredGovernors();\\\\n }\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint256 accumulatedWeight;\\\\n uint idx;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iOperator = removingOperators[i];\\\\n\\\\n // Check non-zero inputs\\\\n (iGovernor, idx) = _getGovernorOf(iOperator);\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n\\\\n // Check existing operators\\\\n removeds[i] = $._governorWeight[iGovernor] > 0 && $._operatorWeight[iOperator] > 0;\\\\n\\\\n // Only remove the valid operator\\\\n if (removeds[i]) {\\\\n uint removingVoteWeight = $._governorWeight[iGovernor];\\\\n\\\\n // Remove governor from list, update governor weight\\\\n uint lastIdx = $._governors.length - 1;\\\\n $._governors[idx] = $._governors[lastIdx];\\\\n $._governors.pop();\\\\n delete $._governorWeight[iGovernor];\\\\n\\\\n // Remove operator from list, update operator weight\\\\n $._operators[idx] = $._operators[lastIdx];\\\\n $._operators.pop();\\\\n delete $._operatorWeight[iOperator];\\\\n\\\\n accumulatedWeight += removingVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight -= accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsRemoved.selector, abi.encode(removingOperators, removeds));\\\\n\\\\n emit BridgeOperatorsRemoved(removeds, removingOperators);\\\\n }\\\\n\\\\n function _findInArray(address[] storage $_array, address addr) internal view returns (bool found, uint idx) {\\\\n for (uint i; i < $_array.length; i++) {\\\\n if (addr == $_array[i]) {\\\\n return (true, i);\\\\n }\\\\n }\\\\n\\\\n return (false, type(uint256).max);\\\\n }\\\\n\\\\n // ================= MANAGER VIEW METHODS =============\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256) {\\\\n return _getBridgeManagerStorage()._operators.length;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n return $._operatorWeight[addr] > 0;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._operators;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernors() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._governors;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator) {\\\\n (bool found, uint idx) = _findInArray(_getBridgeManagerStorage()._governors, governor);\\\\n if (!found) revert ErrGovernorNotFound(governor);\\\\n\\\\n return _getBridgeManagerStorage()._operators[idx];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor) {\\\\n (governor,) = _getGovernorOf(operator);\\\\n }\\\\n\\\\n function _getGovernorOf(address operator) internal view returns (address governor, uint idx) {\\\\n (bool found, uint foundId) = _findInArray(_getBridgeManagerStorage()._operators, operator);\\\\n if (!found) revert ErrOperatorNotFound(operator);\\\\n\\\\n return (_getBridgeManagerStorage()._governors[foundId], foundId);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n governors = $._governors;\\\\n bridgeOperators = $._operators;\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d73d33f953f3262714999043f99fb7b7542d1d29c481e376d9ecd2b15b28b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { EnumerableSet } from \\\\\\\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\\\\\\\";\\\\nimport { IBridgeManagerCallbackRegister } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallback.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2, IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title BridgeManagerCallbackRegister\\\\n * @dev A contract that manages callback registrations and execution for a bridge.\\\\n */\\\\nabstract contract BridgeManagerCallbackRegister is IBridgeManagerCallbackRegister, IdentityGuard, Initializable, HasContracts {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n /**\\\\n * @dev Storage slot for the address set of callback registers.\\\\n * @dev Value is equal to keccak256(\\\\\\\"@ronin.dpos.gateway.BridgeAdmin.callbackRegisters.slot\\\\\\\") - 1.\\\\n */\\\\n bytes32 private constant CALLBACK_REGISTERS_SLOT = 0x5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240;\\\\n\\\\n function __BridgeManagerCallbackRegister_init_unchained(address[] memory callbackRegisters) internal onlyInitializing {\\\\n _registerCallbacks(callbackRegisters);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external onlyProxyAdmin {\\\\n _registerCallbacks(registers);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external onlyProxyAdmin nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n _callbackRegisters.remove(registers[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers) {\\\\n registers = _getCallbackRegisters().values();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to register multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function _registerCallbacks(address[] memory registers) internal nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n address register;\\\\n bool regSuccess;\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n register = registers[i];\\\\n\\\\n _requireHasCode(register);\\\\n _requireSupportsInterface(register, type(IBridgeManagerCallback).interfaceId);\\\\n\\\\n regSuccess = _callbackRegisters.add(register);\\\\n\\\\n emit CallbackRegistered(register, regSuccess);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {_notifyRegistersUnsafe} but revert when there at least one failed internal call.\\\\n */\\\\n function _notifyRegisters(bytes4 callbackFnSig, bytes memory inputs) internal {\\\\n if (!_notifyRegistersUnsafe(callbackFnSig, inputs)) {\\\\n revert ErrExistOneInternalCallFailed(msg.sender, callbackFnSig, inputs);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to notify all registered callbacks with the provided function signature and data.\\\\n * @param callbackFnSig The function signature of the callback method.\\\\n * @param inputs The data to pass to the callback method.\\\\n * @return allSuccess Return true if all internal calls are success\\\\n */\\\\n function _notifyRegistersUnsafe(bytes4 callbackFnSig, bytes memory inputs) internal returns (bool allSuccess) {\\\\n allSuccess = true;\\\\n\\\\n address[] memory registers = _getCallbackRegisters().values();\\\\n uint256 length = registers.length;\\\\n if (length == 0) return allSuccess;\\\\n\\\\n bool[] memory successes = new bool[](length);\\\\n bytes[] memory returnDatas = new bytes[](length);\\\\n bytes memory callData = abi.encodePacked(callbackFnSig, inputs);\\\\n bytes memory proxyCallData = abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (callData));\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n // First, attempt to call normally\\\\n (successes[i], returnDatas[i]) = registers[i].call(callData);\\\\n\\\\n // If cannot call normally, attempt to call as the recipient is the proxy, and this caller is its admin.\\\\n if (!successes[i]) {\\\\n (successes[i], returnDatas[i]) = registers[i].call(proxyCallData);\\\\n allSuccess = allSuccess && successes[i];\\\\n }\\\\n }\\\\n\\\\n emit Notified(callData, registers, successes, returnDatas);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the address set of callback registers.\\\\n * @return callbackRegisters The storage reference to the callback registers.\\\\n */\\\\n function _getCallbackRegisters() internal pure returns (EnumerableSet.AddressSet storage callbackRegisters) {\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n callbackRegisters.slot := CALLBACK_REGISTERS_SLOT\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xee1c849d6b50cda917d6c918a23116cc288488958f58ef215707204e7c2f847f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IQuorum } from \\\\\\\"../../interfaces/IQuorum.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManagerQuorum is IQuorum, IdentityGuard, Initializable, HasContracts {\\\\n struct BridgeManagerQuorumStorage {\\\\n uint256 _nonce;\\\\n uint256 _numerator;\\\\n uint256 _denominator;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerQuorumStorage\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerQuorumStorage = 0xf3019750f3837257cd40d215c9cc111e92586d2855a1e7e25d959613ed013f00;\\\\n\\\\n function __BridgeManagerQuorum_init_unchained(uint256 num, uint256 denom) internal onlyInitializing {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n $._nonce = 1;\\\\n\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n function _getBridgeManagerQuorumStorage() private pure returns (BridgeManagerQuorumStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerQuorumStorage\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function setThreshold(uint256 num, uint256 denom) external override onlyProxyAdmin {\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function getThreshold() public view virtual returns (uint256 num, uint256 denom) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n return ($._numerator, $._denominator);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function checkThreshold(uint256 voteWeight) external view virtual returns (bool) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n return voteWeight * $._denominator >= $._numerator * _totalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets threshold and returns the old one.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function _setThreshold(uint256 num, uint256 denom) internal virtual {\\\\n if (num > denom || denom <= 1) revert ErrInvalidThreshold(msg.sig);\\\\n\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n uint256 prevNum = $._numerator;\\\\n uint256 prevDenom = $._denominator;\\\\n\\\\n $._numerator = num;\\\\n $._denominator = denom;\\\\n\\\\n emit ThresholdUpdated($._nonce++, num, denom, prevNum, prevDenom);\\\\n }\\\\n\\\\n function _totalWeight() internal view virtual returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd49face0efa89eac09d2d6a5eb69598fd706ba1aac8d431b22212643a507b74e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { HasProxyAdmin } from \\\\\\\"./HasProxyAdmin.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/collections/IHasContracts.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { ErrUnexpectedInternalCall } from \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title HasContracts\\\\n * @dev A contract that provides functionality to manage multiple contracts with different roles.\\\\n */\\\\nabstract contract HasContracts is HasProxyAdmin, IHasContracts, IdentityGuard {\\\\n /// @dev value is equal to keccak256(\\\\\\\"@ronin.dpos.collections.HasContracts.slot\\\\\\\") - 1\\\\n bytes32 private constant _STORAGE_SLOT = 0xdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict access to functions only to contracts with a specific role.\\\\n * @param contractType The contract type that allowed to call\\\\n */\\\\n modifier onlyContract(ContractType contractType) virtual {\\\\n _requireContract(contractType);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external virtual onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function getContract(ContractType contractType) public view returns (address contract_) {\\\\n contract_ = _getContractMap()[uint8(contractType)];\\\\n if (contract_ == address(0)) revert ErrContractTypeNotFound(contractType);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to set the address of a contract with a specific role.\\\\n * @param contractType The contract type of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function _setContract(ContractType contractType, address addr) internal virtual {\\\\n _getContractMap()[uint8(contractType)] = addr;\\\\n emit ContractUpdated(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to access the mapping of contract addresses with roles.\\\\n * @return contracts_ The mapping of contract addresses with roles.\\\\n */\\\\n function _getContractMap() private pure returns (mapping(uint8 => address) storage contracts_) {\\\\n assembly {\\\\n contracts_.slot := _STORAGE_SLOT\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if the calling contract has a specific role.\\\\n * @param contractType The contract type that the calling contract must have.\\\\n * @dev Throws an error if the calling contract does not have the specified role.\\\\n */\\\\n function _requireContract(ContractType contractType) private view {\\\\n if (msg.sender != getContract(contractType)) {\\\\n revert ErrUnexpectedInternalCall(msg.sig, contractType, msg.sender);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xf7dbefa31230e6e4bd319f02d94893cbfd07ee12a0e016f5fadc57660df01891\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasProxyAdmin.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/StorageSlot.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract HasProxyAdmin {\\\\n // bytes32(uint256(keccak256(\\\\\\\"eip1967.proxy.admin\\\\\\\")) - 1));\\\\n bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n modifier onlyProxyAdmin() {\\\\n _requireProxyAdmin();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns proxy admin.\\\\n */\\\\n function _getProxyAdmin() internal view virtual returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n function _requireProxyAdmin() internal view {\\\\n if (msg.sender != _getProxyAdmin()) revert ErrUnauthorized(msg.sig, RoleAccess.ADMIN);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xad3db02c99a960b60151f2ad45eed46073d14fe1ed861f496c7aeefacbbc528e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/CoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Ballot.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/ChainTypeConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/SignatureConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\n\\\\nabstract contract CoreGovernance is Initializable, SignatureConsumer, VoteStatusConsumer, ChainTypeConsumer {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Error thrown when attempting to interact with a finalized vote.\\\\n */\\\\n error ErrVoteIsFinalized();\\\\n\\\\n /**\\\\n * @dev Error thrown when the current proposal is not completed.\\\\n */\\\\n error ErrCurrentProposalIsNotCompleted();\\\\n\\\\n struct ProposalVote {\\\\n VoteStatus status;\\\\n bytes32 hash;\\\\n uint256 againstVoteWeight; // Total weight of against votes\\\\n uint256 forVoteWeight; // Total weight of for votes\\\\n address[] forVoteds; // Array of addresses voting for\\\\n address[] againstVoteds; // Array of addresses voting against\\\\n uint256 expiryTimestamp;\\\\n mapping(address => Signature) sig;\\\\n mapping(address => bool) voted;\\\\n }\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event ProposalCreated(uint256 indexed chainId, uint256 indexed round, bytes32 indexed proposalHash, Proposal.ProposalDetail proposal, address creator);\\\\n /// @dev Emitted when the proposal is voted\\\\n event ProposalVoted(bytes32 indexed proposalHash, address indexed voter, Ballot.VoteType support, uint256 weight);\\\\n /// @dev Emitted when the proposal is approved\\\\n event ProposalApproved(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is reject\\\\n event ProposalRejected(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is expired\\\\n event ProposalExpired(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the proposal is executed\\\\n event ProposalExecuted(bytes32 indexed proposalHash, bool[] successCalls, bytes[] returnDatas);\\\\n /// @dev Emitted when the proposal expiry duration is changed.\\\\n event ProposalExpiryDurationChanged(uint256 indexed duration);\\\\n\\\\n /// @dev Mapping from chain id => vote round\\\\n /// @notice chain id = 0 for global proposal\\\\n mapping(uint256 => uint256) public round;\\\\n /// @dev Mapping from chain id => vote round => proposal vote\\\\n mapping(uint256 => mapping(uint256 => ProposalVote)) public vote;\\\\n\\\\n uint256 internal _proposalExpiryDuration;\\\\n\\\\n function __CoreGovernance_init(uint256 expiryDuration) internal onlyInitializing {\\\\n __CoreGovernance_init_unchained(expiryDuration);\\\\n }\\\\n\\\\n function __CoreGovernance_init_unchained(uint256 expiryDuration) internal onlyInitializing {\\\\n _setProposalExpiryDuration(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates new voting round by calculating the `_round` number of chain `_chainId`.\\\\n * Increases the `_round` number if the previous one is not expired. Delete the previous proposal\\\\n * if it is expired and not increase the `_round`.\\\\n */\\\\n function _createVotingRound(uint256 _chainId) internal returns (uint256 _round) {\\\\n _round = round[_chainId];\\\\n // Skip checking for the first ever round\\\\n if (_round == 0) {\\\\n _round = round[_chainId] = 1;\\\\n } else {\\\\n ProposalVote storage _latestProposalVote = vote[_chainId][_round];\\\\n bool _isExpired = _tryDeleteExpiredVotingRound(_latestProposalVote);\\\\n // Skip increasing round number if the latest round is expired, allow the vote to be overridden\\\\n if (!_isExpired) {\\\\n if (_latestProposalVote.status == VoteStatus.Pending) revert ErrCurrentProposalIsNotCompleted();\\\\n unchecked {\\\\n _round = ++round[_chainId];\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Saves new round voting for the proposal `_proposalHash` of chain `_chainId`.\\\\n */\\\\n function _saveVotingRound(ProposalVote storage _vote, bytes32 _proposalHash, uint256 _expiryTimestamp) internal {\\\\n _vote.hash = _proposalHash;\\\\n _vote.expiryTimestamp = _expiryTimestamp;\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The chain id is not equal to 0.\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `ProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeProposalStruct(Proposal.ProposalDetail memory proposal, address creator) internal virtual returns (uint256 round_) {\\\\n uint256 chainId = proposal.chainId;\\\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n round_ = _createVotingRound(chainId);\\\\n _saveVotingRound(vote[chainId][round_], proposalHash, proposal.expiryTimestamp);\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for the proposal with data and returns whether the voting is done.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the round.\\\\n * - The vote is not finalized.\\\\n * - The voter has not voted for the round.\\\\n *\\\\n * Emits the `ProposalVoted` event. Emits the `ProposalApproved`, `ProposalExecuted` or `ProposalRejected` once the\\\\n * proposal is approved, executed or rejected.\\\\n *\\\\n */\\\\n function _castVote(\\\\n Proposal.ProposalDetail memory proposal,\\\\n Ballot.VoteType support,\\\\n uint256 minimumForVoteWeight,\\\\n uint256 minimumAgainstVoteWeight,\\\\n address voter,\\\\n Signature memory signature,\\\\n uint256 voterWeight\\\\n ) internal virtual returns (bool done) {\\\\n uint256 chainId = proposal.chainId;\\\\n uint256 round_ = proposal.nonce;\\\\n ProposalVote storage _vote = vote[chainId][round_];\\\\n\\\\n if (_tryDeleteExpiredVotingRound(_vote)) {\\\\n return true;\\\\n }\\\\n\\\\n if (round[proposal.chainId] != round_) revert ErrInvalidProposalNonce(msg.sig);\\\\n if (_vote.status != VoteStatus.Pending) revert ErrVoteIsFinalized();\\\\n if (_voted(_vote, voter)) revert ErrAlreadyVoted(voter);\\\\n\\\\n _vote.voted[voter] = true;\\\\n // Stores the signature if it is not empty\\\\n if (signature.r > 0 || signature.s > 0 || signature.v > 0) {\\\\n _vote.sig[voter] = signature;\\\\n }\\\\n emit ProposalVoted(_vote.hash, voter, support, voterWeight);\\\\n\\\\n uint256 _forVoteWeight;\\\\n uint256 _againstVoteWeight;\\\\n if (support == Ballot.VoteType.For) {\\\\n _vote.forVoteds.push(voter);\\\\n _forVoteWeight = _vote.forVoteWeight += voterWeight;\\\\n } else if (support == Ballot.VoteType.Against) {\\\\n _vote.againstVoteds.push(voter);\\\\n _againstVoteWeight = _vote.againstVoteWeight += voterWeight;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_forVoteWeight >= minimumForVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n if (proposal.isAutoExecute()) {\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n } else if (_againstVoteWeight >= minimumAgainstVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev The specified executor executes the proposal on an approved proposal.\\\\n */\\\\n function _executeWithCaller(Proposal.ProposalDetail memory proposal, address caller) internal {\\\\n bytes32 proposalHash = proposal.hash();\\\\n ProposalVote storage _vote = vote[proposal.chainId][proposal.nonce];\\\\n\\\\n if (_vote.hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, _vote.hash);\\\\n }\\\\n\\\\n if (_vote.status != VoteStatus.Approved) revert ErrProposalNotApproved();\\\\n if (caller != proposal.executor) revert ErrInvalidExecutor();\\\\n\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n\\\\n /**\\\\n * @dev When the contract is on Ronin chain, checks whether the proposal is expired and delete it if is expired.\\\\n *\\\\n * Emits the event `ProposalExpired` if the vote is expired.\\\\n *\\\\n * Note: This function assumes the vote `_proposalVote` is already created, consider verifying the vote's existence\\\\n * before or it will emit an unexpected event of `ProposalExpired`.\\\\n */\\\\n function _tryDeleteExpiredVotingRound(ProposalVote storage proposalVote) internal returns (bool isExpired) {\\\\n isExpired = _getChainType() == ChainType.RoninChain && proposalVote.status == VoteStatus.Pending && proposalVote.expiryTimestamp <= block.timestamp;\\\\n\\\\n if (isExpired) {\\\\n emit ProposalExpired(proposalVote.hash);\\\\n\\\\n for (uint256 _i; _i < proposalVote.forVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.forVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.forVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < proposalVote.againstVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.againstVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.againstVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n delete proposalVote.status;\\\\n delete proposalVote.hash;\\\\n delete proposalVote.againstVoteWeight;\\\\n delete proposalVote.forVoteWeight;\\\\n delete proposalVote.forVoteds;\\\\n delete proposalVote.againstVoteds;\\\\n delete proposalVote.expiryTimestamp;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal and update the vote status once the proposal is executable.\\\\n */\\\\n function _tryExecute(ProposalVote storage vote_, Proposal.ProposalDetail memory proposal) internal {\\\\n if (proposal.executable()) {\\\\n vote_.status = VoteStatus.Executed;\\\\n (bool[] memory _successCalls, bytes[] memory _returnDatas) = proposal.execute();\\\\n emit ProposalExecuted(vote_.hash, _successCalls, _returnDatas);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets the expiry duration for a new proposal.\\\\n */\\\\n function _setProposalExpiryDuration(uint256 expiryDuration) internal {\\\\n _proposalExpiryDuration = expiryDuration;\\\\n emit ProposalExpiryDurationChanged(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter casted for the proposal.\\\\n */\\\\n function _voted(ProposalVote storage vote_, address voter) internal view returns (bool) {\\\\n return vote_.voted[voter];\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns total weight from validators.\\\\n */\\\\n function _getTotalWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns minimum vote to pass a proposal.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns current context is running on whether Ronin chain or on mainchain.\\\\n */\\\\n function _getChainType() internal view virtual returns (ChainType);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa8dfef02fbfbda8ec1cc681a59719d1d570fb8b652f6775b7d9af9c3e32fed26\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/GlobalCoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"./CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalCoreGovernance is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n mapping(GlobalProposal.TargetOption => address) internal _targetOptionsMap;\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event GlobalProposalCreated(\\\\n uint256 indexed round,\\\\n bytes32 indexed proposalHash,\\\\n Proposal.ProposalDetail proposal,\\\\n bytes32 globalProposalHash,\\\\n GlobalProposal.GlobalProposalDetail globalProposal,\\\\n address creator\\\\n );\\\\n\\\\n /// @dev Emitted when the target options are updated\\\\n event TargetOptionUpdated(GlobalProposal.TargetOption indexed targetOption, address indexed addr);\\\\n\\\\n function __GlobalCoreGovernance_init(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n __GlobalCoreGovernance_init_unchained(targetOptions, addrs);\\\\n }\\\\n\\\\n function __GlobalCoreGovernance_init_unchained(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n _updateTargetOption(GlobalProposal.TargetOption.BridgeManager, address(this));\\\\n _updateManyTargetOption(targetOptions, addrs);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes for a global proposal.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n address executor,\\\\n uint256[] memory values,\\\\n bytes[] memory calldatas,\\\\n uint256[] memory gasAmounts,\\\\n address creator\\\\n ) internal virtual {\\\\n uint256 round_ = _createVotingRound(0);\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal =\\\\n GlobalProposal.GlobalProposalDetail(round_, expiryTimestamp, executor, targetOptions, values, calldatas, gasAmounts);\\\\n Proposal.ProposalDetail memory proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n _saveVotingRound(vote[0][round_], proposalHash, expiryTimestamp);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes global proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobalStruct(\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal,\\\\n address creator\\\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n uint256 round_ = _createVotingRound(0);\\\\n _saveVotingRound(vote[0][round_], proposalHash, globalProposal.expiryTimestamp);\\\\n\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns corresponding address of target options. Return address(0) on non-existent target.\\\\n */\\\\n function resolveTargets(GlobalProposal.TargetOption[] calldata targetOptions) external view returns (address[] memory targets) {\\\\n return _resolveTargets({ targetOptions: targetOptions, strict: false });\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal helper of {resolveTargets}.\\\\n *\\\\n * @param strict When the param is set to `true`, revert on non-existent target.\\\\n */\\\\n function _resolveTargets(GlobalProposal.TargetOption[] memory targetOptions, bool strict) internal view returns (address[] memory targets) {\\\\n targets = new address[](targetOptions.length);\\\\n\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n targets[i] = _targetOptionsMap[targetOptions[i]];\\\\n if (strict && targets[i] == address(0)) revert ErrInvalidArguments(msg.sig);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n *\\\\n * Requirement:\\\\n * - Only allow self-call through proposal.\\\\n *\\\\n */\\\\n function updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) external {\\\\n // HACK: Cannot reuse the existing library due to too deep stack\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n _updateManyTargetOption(targetOptions, targets);\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n */\\\\n function _updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) internal {\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n if (targets[i] == address(this)) revert ErrInvalidArguments(msg.sig);\\\\n _updateTargetOption(targetOptions[i], targets[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates `targetOption` to `target`.\\\\n *\\\\n * Requirement:\\\\n * - Emit a `TargetOptionUpdated` event.\\\\n */\\\\n function _updateTargetOption(GlobalProposal.TargetOption targetOption, address target) internal {\\\\n _targetOptionsMap[targetOption] = target;\\\\n emit TargetOptionUpdated(targetOption, target);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe5db4e1b31d9ff83e8962d17a815d39e72f5945023e6309172d875b47d5a1c3d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/CommonGovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract CommonGovernanceRelay is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Relays votes by signatures.\\\\n *\\\\n * @notice Does not store the voter signature into storage.\\\\n *\\\\n */\\\\n function _relayVotesBySignatures(\\\\n Proposal.ProposalDetail memory _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n bytes32 proposalHash\\\\n ) internal {\\\\n if (!(_supports.length > 0 && _supports.length == _signatures.length)) revert ErrLengthMismatch(msg.sig);\\\\n\\\\n bytes32 _forDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.For));\\\\n bytes32 _againstDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.Against));\\\\n\\\\n address[] memory _forVoteSigners = new address[](_signatures.length);\\\\n address[] memory _againstVoteSigners = new address[](_signatures.length);\\\\n\\\\n {\\\\n uint256 _forVoteCount;\\\\n uint256 _againstVoteCount;\\\\n\\\\n {\\\\n address _signer;\\\\n address _lastSigner;\\\\n Ballot.VoteType _support;\\\\n Signature calldata _sig;\\\\n\\\\n for (uint256 _i; _i < _signatures.length;) {\\\\n _sig = _signatures[_i];\\\\n _support = _supports[_i];\\\\n\\\\n if (_support == Ballot.VoteType.For) {\\\\n _signer = ECDSA.recover(_forDigest, _sig.v, _sig.r, _sig.s);\\\\n _forVoteSigners[_forVoteCount++] = _signer;\\\\n } else if (_support == Ballot.VoteType.Against) {\\\\n _signer = ECDSA.recover(_againstDigest, _sig.v, _sig.r, _sig.s);\\\\n _againstVoteSigners[_againstVoteCount++] = _signer;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_lastSigner >= _signer) revert ErrInvalidOrder(msg.sig);\\\\n _lastSigner = _signer;\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n assembly {\\\\n mstore(_forVoteSigners, _forVoteCount)\\\\n mstore(_againstVoteSigners, _againstVoteCount)\\\\n }\\\\n }\\\\n\\\\n ProposalVote storage _vote = vote[_proposal.chainId][_proposal.nonce];\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _totalForVoteWeight = _sumWeight(_forVoteSigners);\\\\n if (_totalForVoteWeight >= _minimumForVoteWeight) {\\\\n if (_totalForVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n _tryExecute(_vote, _proposal);\\\\n return;\\\\n }\\\\n\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n uint256 _totalAgainstVoteWeight = _sumWeight(_againstVoteSigners);\\\\n if (_totalAgainstVoteWeight >= _minimumAgainstVoteWeight) {\\\\n if (_totalAgainstVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n return;\\\\n }\\\\n\\\\n revert ErrRelayFailed(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the weight of the governor list.\\\\n */\\\\n function _sumWeight(address[] memory _governors) internal view virtual returns (uint256);\\\\n\\\\n function _proposalDomainSeparator() internal view virtual returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x48b03ea86a3e312de4242115554d2188891719bcd3a20d8e4504b03319ba6993\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/GlobalGovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../GlobalCoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceRelay.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalGovernanceRelay is CommonGovernanceRelay, GlobalCoreGovernance {\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Returns whether the voter `_voter` casted vote for the proposal.\\\\n */\\\\n function globalProposalRelayed(uint256 _round) external view returns (bool) {\\\\n return vote[0][_round].status != VoteStatus.Pending;\\\\n }\\\\n\\\\n /**\\\\n * @dev Relays voted global proposal.\\\\n *\\\\n * Requirements:\\\\n * - The relay proposal is finalized.\\\\n *\\\\n */\\\\n function _relayGlobalProposal(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures,\\\\n address creator\\\\n ) internal {\\\\n Proposal.ProposalDetail memory _proposal = _proposeGlobalStruct(globalProposal, creator);\\\\n _relayVotesBySignatures(_proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d168ae3300e07f3b6312c61ea3d6021a12722c7122d9f2f3f782909d47e05d4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-relay/GovernanceRelay.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceRelay.sol\\\\\\\";\\\\n\\\\nabstract contract GovernanceRelay is CoreGovernance, CommonGovernanceRelay {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Relays voted proposal.\\\\n *\\\\n * Requirements:\\\\n * - The relay proposal is finalized.\\\\n *\\\\n */\\\\n function _relayProposal(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n address _creator\\\\n ) internal {\\\\n _proposeProposalStruct(_proposal, _creator);\\\\n _relayVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x050da96d4079cfb515a09ee8a61d5b6c782adf4559b2c66b618bd51f41ca1cd4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IQuorum {\\\\n /// @dev Emitted when the threshold is updated\\\\n event ThresholdUpdated(uint256 indexed nonce, uint256 indexed numerator, uint256 indexed denominator, uint256 previousNumerator, uint256 previousDenominator);\\\\n\\\\n /**\\\\n * @dev Returns the threshold.\\\\n */\\\\n function getThreshold() external view returns (uint256 _num, uint256 _denom);\\\\n\\\\n /**\\\\n * @dev Checks whether the `_voteWeight` passes the threshold.\\\\n */\\\\n function checkThreshold(uint256 _voteWeight) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the minimum vote weight to pass the threshold.\\\\n */\\\\n function minimumVoteWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets the threshold.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function setThreshold(uint256 numerator, uint256 denominator) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc924e9480f59acc9bc8c033f05d3be9451de5cee0c224d76d4542fa5b67fa10f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IBridgeManagerEvents } from \\\\\\\"./events/IBridgeManagerEvents.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManager\\\\n * @dev The interface for managing bridge operators.\\\\n */\\\\ninterface IBridgeManager is IBridgeManagerEvents {\\\\n /// @notice Error indicating that cannot find the querying operator\\\\n error ErrOperatorNotFound(address operator);\\\\n /// @notice Error indicating that cannot find the querying governor\\\\n error ErrGovernorNotFound(address governor);\\\\n /// @notice Error indicating that the msg.sender is not match the required governor\\\\n error ErrGovernorNotMatch(address required, address sender);\\\\n /// @notice Error indicating that the governors list will go below minimum number of required governor.\\\\n error ErrBelowMinRequiredGovernors();\\\\n /// @notice Common invalid input error\\\\n error ErrInvalidInput();\\\\n\\\\n /**\\\\n * @dev The domain separator used for computing hash digests in the contract.\\\\n */\\\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Returns the total number of bridge operators.\\\\n * @return The total number of bridge operators.\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Checks if the given address is a bridge operator.\\\\n * @param addr The address to check.\\\\n * @return A boolean indicating whether the address is a bridge operator.\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Retrieves the full information of all registered bridge operators.\\\\n *\\\\n * This external function allows external callers to obtain the full information of all the registered bridge operators.\\\\n * The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\\n *\\\\n * @return governors An array of addresses representing the governors of each bridge operator.\\\\n * @return bridgeOperators An array of addresses representing the registered bridge operators.\\\\n * @return weights An array of uint256 values representing the vote weights of each bridge operator.\\\\n *\\\\n * Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator.\\\\n *\\\\n * Example Usage:\\\\n * ```\\\\n * (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos();\\\\n * for (uint256 i = 0; i < bridgeOperators.length; i++) {\\\\n * // Access individual information for each bridge operator.\\\\n * address governor = governors[i];\\\\n * address bridgeOperator = bridgeOperators[i];\\\\n * uint256 weight = weights[i];\\\\n * // ... (Process or use the information as required) ...\\\\n * }\\\\n * ```\\\\n *\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns total weights of the governor list.\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view returns (uint256 sum);\\\\n\\\\n /**\\\\n * @dev Returns total weights.\\\\n */\\\\n function getTotalWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns an array of all bridge operators.\\\\n * @return An array containing the addresses of all bridge operators.\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `operator` of a `governor`.\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `governor` of a `operator`.\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific governor.\\\\n * @param governor The address of the governor to get the vote weight for.\\\\n * @return voteWeight The vote weight of the specified governor.\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific bridge operator.\\\\n * @param bridgeOperator The address of the bridge operator to get the vote weight for.\\\\n * @return weight The vote weight of the specified bridge operator.\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight);\\\\n\\\\n /**\\\\n * @dev Returns the weights of a list of governor addresses.\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns an array of all governors.\\\\n * @return An array containing the addresses of all governors.\\\\n */\\\\n function getGovernors() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Adds multiple bridge operators.\\\\n * @param governors An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to add.\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Removes multiple bridge operators.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to remove.\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Self-call to update the minimum required governor.\\\\n * @param min The minimum number, this must not less than 3.\\\\n */\\\\n function setMinRequiredGovernor(uint min) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xefc46318a240371031e77ef3c355e2c18432e4479145378de6782277f9b44923\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallback.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManagerCallback\\\\n * @dev Interface for the callback functions to be implemented by the Bridge Manager contract.\\\\n */\\\\ninterface IBridgeManagerCallback is IERC165 {\\\\n /**\\\\n * @dev Handles the event when bridge operators are added.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param addeds The corresponding boolean values indicating whether the operators were added or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsAdded(address[] memory bridgeOperators, uint96[] calldata weights, bool[] memory addeds) external returns (bytes4 selector);\\\\n\\\\n /**\\\\n * @dev Handles the event when bridge operators are removed.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param removeds The corresponding boolean values indicating whether the operators were removed or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsRemoved(address[] memory bridgeOperators, bool[] memory removeds) external returns (bytes4 selector);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6c8ce7e2478e28c5ed5e6f5d8305a77d6d5f9125a47adfb77632940b9a0f3625\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerCallbackRegister {\\\\n error ErrExistOneInternalCallFailed(address sender, bytes4 msgSig, bytes callData);\\\\n\\\\n event CallbackRegistered(address, bool);\\\\n /**\\\\n * @dev Emitted when the contract notifies multiple registers with statuses and return data.\\\\n */\\\\n event Notified(bytes callData, address[] registers, bool[] statuses, bytes[] returnDatas);\\\\n\\\\n /**\\\\n * @dev Retrieves the addresses of registered callbacks.\\\\n * @return registers An array containing the addresses of registered callbacks.\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers);\\\\n\\\\n /**\\\\n * @dev Registers multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external;\\\\n\\\\n /**\\\\n * @dev Unregisters multiple callbacks from the bridge.\\\\n * @param registers The array of callback addresses to unregister.\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x493f7a40fc058eb6654a636316be99c2ddd9ee26ee215ff86c7107a7fa20ff97\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/events/IBridgeManagerEvents.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerEvents {\\\\n /**\\\\n * @dev Emitted when new bridge operators are added.\\\\n */\\\\n event BridgeOperatorsAdded(bool[] statuses, uint96[] voteWeights, address[] governors, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to add.\\\\n */\\\\n event BridgeOperatorAddingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when bridge operators are removed.\\\\n */\\\\n event BridgeOperatorsRemoved(bool[] statuses, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to remove.\\\\n */\\\\n event BridgeOperatorRemovingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is updated.\\\\n */\\\\n event BridgeOperatorUpdated(address indexed governor, address indexed fromBridgeOperator, address indexed toBridgeOperator);\\\\n\\\\n /**\\\\n * @dev Emitted when the minimum number of required governors is updated.\\\\n */\\\\n event MinRequiredGovernorUpdated(uint min);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x38bc3709c98a7c08fb9b6fa3e07a725903dcb0bd07de8a828bac6c3bcf7d997d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/collections/IHasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n\\\\npragma solidity ^0.8.9;\\\\n\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\n\\\\ninterface IHasContracts {\\\\n /// @dev Error of invalid role.\\\\n error ErrContractTypeNotFound(ContractType contractType);\\\\n\\\\n /// @dev Emitted when a contract is updated.\\\\n event ContractUpdated(ContractType indexed contractType, address indexed addr);\\\\n\\\\n /**\\\\n * @dev Returns the address of a contract with a specific role.\\\\n * Throws an error if no contract is set for the specified role.\\\\n *\\\\n * @param contractType The role of the contract to retrieve.\\\\n * @return contract_ The address of the contract with the specified role.\\\\n */\\\\n function getContract(ContractType contractType) external view returns (address contract_);\\\\n\\\\n /**\\\\n * @dev Sets the address of a contract with a specific role.\\\\n * Emits the event {ContractUpdated}.\\\\n * @param contractType The role of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function setContract(ContractType contractType, address addr) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x99d8213d857e30d367155abd15dc42730afdfbbac3a22dfb3b95ffea2083a92e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/ChainTypeConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface ChainTypeConsumer {\\\\n enum ChainType {\\\\n RoninChain,\\\\n Mainchain\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe0d20e00c8d237f8e0fb881abf1ff1ef114173bcb428f06f689c581666a22db7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/SignatureConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface SignatureConsumer {\\\\n struct Signature {\\\\n uint8 v;\\\\n bytes32 r;\\\\n bytes32 s;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd370e350722067097dec1a5c31bda6e47e83417fa5c3288293bb910028cd136b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/VoteStatusConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface VoteStatusConsumer {\\\\n enum VoteStatus {\\\\n Pending,\\\\n Approved,\\\\n Executed,\\\\n Rejected,\\\\n Expired\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa5045232c0c053fcf31fb3fe71942344444159c48d5f1b2063dbb06b6a1c9752\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/AddressArrayUtils.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: UNLICENSED\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nlibrary AddressArrayUtils {\\\\n /**\\\\n * @dev Error thrown when a duplicated element is detected in an array.\\\\n * @param msgSig The function signature that invoke the error.\\\\n */\\\\n error ErrDuplicated(bytes4 msgSig);\\\\n\\\\n /**\\\\n * @dev Returns whether or not there's a duplicate. Runs in O(n^2).\\\\n * @param A Array to search\\\\n * @return Returns true if duplicate, false otherwise\\\\n */\\\\n function hasDuplicate(address[] memory A) internal pure returns (bool) {\\\\n if (A.length == 0) {\\\\n return false;\\\\n }\\\\n unchecked {\\\\n for (uint256 i = 0; i < A.length - 1; i++) {\\\\n for (uint256 j = i + 1; j < A.length; j++) {\\\\n if (A[i] == A[j]) {\\\\n return true;\\\\n }\\\\n }\\\\n }\\\\n }\\\\n return false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether two arrays of addresses are equal or not.\\\\n */\\\\n function isEqual(address[] memory _this, address[] memory _other) internal pure returns (bool yes_) {\\\\n // Hashing two arrays and compare their hash\\\\n assembly {\\\\n let _thisHash := keccak256(add(_this, 32), mul(mload(_this), 32))\\\\n let _otherHash := keccak256(add(_other, 32), mul(mload(_other), 32))\\\\n yes_ := eq(_thisHash, _otherHash)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the concatenated array from a and b.\\\\n */\\\\n function extend(address[] memory a, address[] memory b) internal pure returns (address[] memory c) {\\\\n uint256 lengthA = a.length;\\\\n uint256 lengthB = b.length;\\\\n unchecked {\\\\n c = new address[](lengthA + lengthB);\\\\n }\\\\n uint256 i;\\\\n for (; i < lengthA;) {\\\\n c[i] = a[i];\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n for (uint256 j; j < lengthB;) {\\\\n c[i] = b[j];\\\\n unchecked {\\\\n ++i;\\\\n ++j;\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xce5d578861167da47a965c8a0e1592b808aad6eb79ccb1873bf2e2280ddb85ee\\\",\\\"license\\\":\\\"UNLICENSED\\\"},\\\"src/libraries/Ballot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\n\\\\nlibrary Ballot {\\\\n using ECDSA for bytes32;\\\\n\\\\n enum VoteType {\\\\n For,\\\\n Against\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Ballot(bytes32 proposalHash,uint8 support)\\\\\\\");\\\\n bytes32 private constant BALLOT_TYPEHASH = 0xd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2;\\\\n\\\\n function hash(bytes32 _proposalHash, VoteType _support) internal pure returns (bytes32 digest) {\\\\n // return keccak256(abi.encode(BALLOT_TYPEHASH, _proposalHash, _support));\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, BALLOT_TYPEHASH)\\\\n mstore(add(ptr, 0x20), _proposalHash)\\\\n mstore(add(ptr, 0x40), _support)\\\\n digest := keccak256(ptr, 0x60)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaa1e66bcd86baa6f18c7c5e9b67496535f229cbd2e2ecb4c66bcbfed2b1365de\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/GlobalProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./Proposal.sol\\\\\\\";\\\\n\\\\nlibrary GlobalProposal {\\\\n /**\\\\n * @dev Error thrown when attempting to interact with an unsupported target.\\\\n */\\\\n error ErrUnsupportedTarget(bytes32 proposalHash, uint256 targetNumber);\\\\n\\\\n enum TargetOption {\\\\n BridgeManager, // 0\\\\n GatewayContract, // 1\\\\n BridgeReward, // 2\\\\n BridgeSlash, // 3\\\\n BridgeTracking, // 4\\\\n PauseEnforcer // 5\\\\n\\\\n }\\\\n\\\\n struct GlobalProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n uint256 expiryTimestamp;\\\\n address executor;\\\\n TargetOption[] targetOptions;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"GlobalProposalDetail(uint256 nonce,uint256 expiryTimestamp,address executor,uint8[] targetOptions,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0xde480f0c53a3651c08fbab1dffbc45fe574f31188827fe52cb9035da9fe57e4a;\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(GlobalProposalDetail memory self) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = self.values;\\\\n TargetOption[] memory targets = self.targetOptions;\\\\n bytes32[] memory calldataHashList = new bytes32[](self.calldatas.length);\\\\n uint256[] memory gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length;) {\\\\n calldataHashList[i] = keccak256(self.calldatas[i]);\\\\n\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * proposal.nonce,\\\\n * proposal.expiryTimestamp,\\\\n * proposal.executor,\\\\n * targetsHash,\\\\n * valuesHash,\\\\n * calldatasHash,\\\\n * gasAmountsHash\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(self)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0x80), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x100)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts into the normal proposal.\\\\n */\\\\n function intoProposalDetail(GlobalProposalDetail memory self, address[] memory targets) internal pure returns (Proposal.ProposalDetail memory detail_) {\\\\n detail_.nonce = self.nonce;\\\\n detail_.chainId = 0;\\\\n detail_.expiryTimestamp = self.expiryTimestamp;\\\\n detail_.executor = self.executor;\\\\n\\\\n detail_.targets = new address[](self.targetOptions.length);\\\\n detail_.values = self.values;\\\\n detail_.calldatas = self.calldatas;\\\\n detail_.gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < self.targetOptions.length; ++i) {\\\\n detail_.targets[i] = targets[i];\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x76d362e1a4c8ef6d1aac45aae0f443a218cb256176ad5fbe952b2ff7c2132e6e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Proposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ErrInvalidChainId, ErrLengthMismatch } from \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nlibrary Proposal {\\\\n /**\\\\n * @dev Error thrown when there is insufficient gas to execute a function.\\\\n */\\\\n error ErrInsufficientGas(bytes32 proposalHash);\\\\n\\\\n /**\\\\n * @dev Error thrown when an invalid expiry timestamp is provided.\\\\n */\\\\n error ErrInvalidExpiryTimestamp();\\\\n\\\\n /**\\\\n * @dev Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\\n */\\\\n error ErrLooseProposalInternallyRevert(uint256 callIndex, bytes revertMsg);\\\\n\\\\n struct ProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n // Value 0: all chain should run this proposal\\\\n // Other values: only specific chain has to execute\\\\n uint256 chainId;\\\\n uint256 expiryTimestamp;\\\\n // The address that execute the proposal after the proposal passes.\\\\n // Leave this address as address(0) to auto-execute by the last valid vote.\\\\n address executor;\\\\n address[] targets;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"ProposalDetail(uint256 nonce,uint256 chainId,uint256 expiryTimestamp,address executor,address[] targets,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0x1b59eeec7c321899dc1e7a5b3d876c9a445dffc6d2f96ba842d7489908fdee12;\\\\n\\\\n /**\\\\n * @dev Validates the proposal.\\\\n */\\\\n function validate(ProposalDetail memory proposal, uint256 maxExpiryDuration) internal view {\\\\n if (\\\\n !(\\\\n proposal.targets.length > 0 && proposal.targets.length == proposal.values.length && proposal.targets.length == proposal.calldatas.length\\\\n && proposal.targets.length == proposal.gasAmounts.length\\\\n )\\\\n ) {\\\\n revert ErrLengthMismatch(msg.sig);\\\\n }\\\\n\\\\n if (proposal.expiryTimestamp > block.timestamp + maxExpiryDuration) {\\\\n revert ErrInvalidExpiryTimestamp();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(ProposalDetail memory proposal) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = proposal.values;\\\\n address[] memory targets = proposal.targets;\\\\n bytes32[] memory calldataHashList = new bytes32[](proposal.calldatas.length);\\\\n uint256[] memory gasAmounts = proposal.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length; ++i) {\\\\n calldataHashList[i] = keccak256(proposal.calldatas[i]);\\\\n }\\\\n\\\\n // return\\\\n // keccak256(\\\\n // abi.encode(\\\\n // TYPE_HASH,\\\\n // proposal.nonce,\\\\n // proposal.chainId,\\\\n // proposal.expiryTimestamp\\\\n // proposal.executor\\\\n // targetsHash,\\\\n // valuesHash,\\\\n // calldatasHash,\\\\n // gasAmountsHash\\\\n // )\\\\n // );\\\\n // /\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(proposal)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(proposal, 0x20))) // proposal.chainId\\\\n mstore(add(ptr, 0x60), mload(add(proposal, 0x40))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x80), mload(add(proposal, 0x60))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0x100), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x120)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is auto-executed on the last valid vote.\\\\n */\\\\n function isAutoExecute(ProposalDetail memory proposal) internal pure returns (bool) {\\\\n return proposal.executor == address(0);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is executable for the current chain.\\\\n *\\\\n * @notice Does not check whether the call result is successful or not. Please use `execute` instead.\\\\n *\\\\n */\\\\n function executable(ProposalDetail memory proposal) internal view returns (bool result) {\\\\n return proposal.chainId == 0 || proposal.chainId == block.chainid;\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal.\\\\n */\\\\n function execute(ProposalDetail memory proposal) internal returns (bool[] memory successCalls, bytes[] memory returnDatas) {\\\\n if (!executable(proposal)) revert ErrInvalidChainId(msg.sig, proposal.chainId, block.chainid);\\\\n\\\\n successCalls = new bool[](proposal.targets.length);\\\\n returnDatas = new bytes[](proposal.targets.length);\\\\n for (uint256 i = 0; i < proposal.targets.length; ++i) {\\\\n if (gasleft() <= proposal.gasAmounts[i]) revert ErrInsufficientGas(hash(proposal));\\\\n\\\\n (successCalls[i], returnDatas[i]) = proposal.targets[i].call{ value: proposal.values[i], gas: proposal.gasAmounts[i] }(proposal.calldatas[i]);\\\\n\\\\n if (!successCalls[i]) {\\\\n revert ErrLooseProposalInternallyRevert(i, returnDatas[i]);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0ef21852c8a90ebf3ec4d4cc11acd9b6aa1fd932fb6858b2f6cdd3722fab6cb1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/mainchain/MainchainBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { CoreGovernance } from \\\\\\\"../extensions/sequential-governance/CoreGovernance.sol\\\\\\\";\\\\nimport { GlobalCoreGovernance, GlobalGovernanceRelay } from \\\\\\\"../extensions/sequential-governance/governance-relay/GlobalGovernanceRelay.sol\\\\\\\";\\\\nimport { GovernanceRelay } from \\\\\\\"../extensions/sequential-governance/governance-relay/GovernanceRelay.sol\\\\\\\";\\\\nimport { ContractType, BridgeManager } from \\\\\\\"../extensions/bridge-operator-governance/BridgeManager.sol\\\\\\\";\\\\nimport { Ballot } from \\\\\\\"../libraries/Ballot.sol\\\\\\\";\\\\nimport { Proposal } from \\\\\\\"../libraries/Proposal.sol\\\\\\\";\\\\nimport { GlobalProposal } from \\\\\\\"../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\ncontract MainchainBridgeManager is BridgeManager, GovernanceRelay, GlobalGovernanceRelay {\\\\n uint256 private constant DEFAULT_EXPIRY_DURATION = 1 << 255;\\\\n\\\\n function initialize(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights,\\\\n GlobalProposal.TargetOption[] memory targetOptions,\\\\n address[] memory targets\\\\n ) external initializer {\\\\n __CoreGovernance_init(DEFAULT_EXPIRY_DURATION);\\\\n __GlobalCoreGovernance_init(targetOptions, targets);\\\\n __BridgeManager_init(num, denom, roninChainId, bridgeContract, callbackRegisters, bridgeOperators, governors, voteWeights);\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceRelay-_relayProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n */\\\\n function relayProposal(\\\\n Proposal.ProposalDetail calldata proposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor {\\\\n _requireExecutor(proposal.executor, msg.sender);\\\\n _relayProposal(proposal, supports_, signatures, msg.sender);\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceRelay-_relayGlobalProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n */\\\\n function relayGlobalProposal(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor {\\\\n _requireExecutor(globalProposal.executor, msg.sender);\\\\n _relayGlobalProposal({ globalProposal: globalProposal, supports_: supports_, signatures: signatures, creator: msg.sender });\\\\n }\\\\n\\\\n function _requireExecutor(address executor, address caller) internal pure {\\\\n if (executor != address(0) && caller != executor) {\\\\n revert ErrNonExecutorCannotRelay(executor, caller);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the minimum vote weight required for governance actions.\\\\n * @return minimumVoteWeight The minimum vote weight required for governance actions.\\\\n */\\\\n function _getMinimumVoteWeight() internal view override returns (uint256) {\\\\n return minimumVoteWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the expiry duration for a new proposal.\\\\n */\\\\n function getProposalExpiryDuration() external view returns (uint256) {\\\\n return _proposalExpiryDuration;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the total weights of all governors.\\\\n * @return totalWeights The total weights of all governors combined.\\\\n */\\\\n function _getTotalWeight() internal view override returns (uint256) {\\\\n return getTotalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of weights for a given array of governors.\\\\n * @param governors An array containing the addresses of governors to calculate the sum of weights.\\\\n * @return sumWeights The sum of weights for the provided governors.\\\\n */\\\\n function _sumWeight(address[] memory governors) internal view override returns (uint256) {\\\\n return _sumGovernorsWeight(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the chain type of the contract.\\\\n * @return chainType The chain type, indicating the type of the chain the contract operates on (e.g., Mainchain).\\\\n */\\\\n function _getChainType() internal pure override returns (ChainType) {\\\\n return ChainType.Mainchain;\\\\n }\\\\n\\\\n function _proposalDomainSeparator() internal view override returns (bytes32) {\\\\n return DOMAIN_SEPARATOR;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xea177997b7100f310369b8fd530ea48ab823b06a53424c14f150cef723584c02\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/Types.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { LibTUint256Slot } from \\\\\\\"./operations/LibTUint256Slot.sol\\\\\\\";\\\\n\\\\ntype TUint256Slot is bytes32;\\\\n\\\\nusing {\\\\n LibTUint256Slot.add,\\\\n LibTUint256Slot.sub,\\\\n LibTUint256Slot.mul,\\\\n LibTUint256Slot.div,\\\\n LibTUint256Slot.load,\\\\n LibTUint256Slot.store,\\\\n LibTUint256Slot.addAssign,\\\\n LibTUint256Slot.subAssign,\\\\n LibTUint256Slot.preDecrement,\\\\n LibTUint256Slot.postDecrement,\\\\n LibTUint256Slot.preIncrement,\\\\n LibTUint256Slot.postIncrement\\\\n} for TUint256Slot global;\\\\n\\\",\\\"keccak256\\\":\\\"0x20ab58f1c9ae4936f9dd9891d064301d78ef508c1dd2ce0c19a7b5b81d530e36\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/operations/LibTUint256Slot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { TUint256Slot } from \\\\\\\"../Types.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title LibTUint256Slot\\\\n * @dev Library for handling unsigned 256-bit integers.\\\\n */\\\\nlibrary LibTUint256Slot {\\\\n /// @dev value is equal to bytes4(keccak256(\\\\\\\"Panic(uint256)\\\\\\\"))\\\\n /// @dev see: https://github.com/foundry-rs/forge-std/blob/master/src/StdError.sol\\\\n uint256 private constant PANIC_ERROR_SIGNATURE = 0x4e487b71;\\\\n /// @dev error code for {Arithmetic over/underflow} error\\\\n uint256 private constant ARITHMETIC_ERROR_CODE = 0x11;\\\\n /// @dev error code for {Division or modulo by 0} error\\\\n uint256 private constant DIVISION_ERROR_CODE = 0x12;\\\\n\\\\n /**\\\\n * @dev Loads the value of the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @return val The loaded value.\\\\n */\\\\n function load(TUint256Slot self) internal view returns (uint256 val) {\\\\n assembly {\\\\n val := sload(self)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a value into the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to be stored.\\\\n */\\\\n function store(TUint256Slot self, uint256 other) internal {\\\\n assembly {\\\\n sstore(self, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Multiplies the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to multiply by.\\\\n * @return res The resulting value after multiplication.\\\\n */\\\\n function mul(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n if iszero(iszero(storedVal)) {\\\\n res := mul(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if iszero(eq(other, div(res, storedVal))) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Divides the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to divide by.\\\\n * @return res The resulting value after division.\\\\n */\\\\n function div(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n // revert if divide by zero\\\\n if iszero(other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, DIVISION_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n res := div(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction.\\\\n */\\\\n function sub(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n\\\\n // Underflow check\\\\n if lt(storedVal, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n\\\\n res := sub(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition.\\\\n */\\\\n function add(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n res := add(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if lt(res, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after incrementing.\\\\n */\\\\n function preIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = addAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the original value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The original value before incrementing.\\\\n */\\\\n function postIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res + 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after decrementing.\\\\n */\\\\n function preDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = subAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value before decrementing.\\\\n */\\\\n function postDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res - 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition and storage.\\\\n */\\\\n function addAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = add(self, other));\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction and storage.\\\\n */\\\\n function subAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = sub(self, other));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe10c089459baf373494d76b00e582d49f6e43c500ab0f1657d53afc2fa472cbb\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/CommonErrors.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType } from \\\\\\\"./ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"./RoleAccess.sol\\\\\\\";\\\\n\\\\nerror ErrSyncTooFarPeriod(uint256 period, uint256 latestRewardedPeriod);\\\\n/**\\\\n * @dev Error thrown when an address is expected to be an already created externally owned account (EOA).\\\\n * This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\\\\n */\\\\nerror ErrAddressIsNotCreatedEOA(address addr, bytes32 codehash);\\\\n/**\\\\n * @dev Error raised when a bridge operator update operation fails.\\\\n * @param bridgeOperator The address of the bridge operator that failed to update.\\\\n */\\\\nerror ErrBridgeOperatorUpdateFailed(address bridgeOperator);\\\\n/**\\\\n * @dev Error thrown when attempting to add a bridge operator that already exists in the contract.\\\\n * This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\\\\n */\\\\nerror ErrBridgeOperatorAlreadyExisted(address bridgeOperator);\\\\n/**\\\\n * @dev The error indicating an unsupported interface.\\\\n * @param interfaceId The bytes4 interface identifier that is not supported.\\\\n * @param addr The address where the unsupported interface was encountered.\\\\n */\\\\nerror ErrUnsupportedInterface(bytes4 interfaceId, address addr);\\\\n/**\\\\n * @dev Error thrown when the return data from a callback function is invalid.\\\\n * @param callbackFnSig The signature of the callback function that returned invalid data.\\\\n * @param register The address of the register where the callback function was invoked.\\\\n * @param returnData The invalid return data received from the callback function.\\\\n */\\\\nerror ErrInvalidReturnData(bytes4 callbackFnSig, address register, bytes returnData);\\\\n/**\\\\n * @dev Error of set to non-contract.\\\\n */\\\\nerror ErrZeroCodeContract(address addr);\\\\n/**\\\\n * @dev Error indicating that arguments are invalid.\\\\n */\\\\nerror ErrInvalidArguments(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that given address is null when it should not.\\\\n */\\\\nerror ErrZeroAddress(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that the provided threshold is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that the invalid threshold applies to.\\\\n */\\\\nerror ErrInvalidThreshold(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function can only be called by the contract itself.\\\\n * @param msgSig The function signature (bytes4) that can only be called by the contract itself.\\\\n */\\\\nerror ErrOnlySelfCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n * @param expectedRole The role required to perform the function.\\\\n */\\\\nerror ErrUnauthorized(bytes4 msgSig, RoleAccess expectedRole);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n */\\\\nerror ErrUnauthorizedCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4).\\\\n * @param expectedContractType The contract type required to perform the function.\\\\n * @param actual The actual address that called to the function.\\\\n */\\\\nerror ErrUnexpectedInternalCall(bytes4 msgSig, ContractType expectedContractType, address actual);\\\\n\\\\n/**\\\\n * @dev Error indicating that an array is empty when it should contain elements.\\\\n */\\\\nerror ErrEmptyArray();\\\\n\\\\n/**\\\\n * @dev Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\\n * @param msgSig The function signature (bytes4) that has a length mismatch.\\\\n */\\\\nerror ErrLengthMismatch(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a proxy call to an external contract has failed.\\\\n * @param msgSig The function signature (bytes4) of the proxy call that failed.\\\\n * @param extCallSig The function signature (bytes4) of the external contract call that failed.\\\\n */\\\\nerror ErrProxyCallFailed(bytes4 msgSig, bytes4 extCallSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function tried to call a precompiled contract that is not allowed.\\\\n * @param msgSig The function signature (bytes4) that attempted to call a precompiled contract.\\\\n */\\\\nerror ErrCallPrecompiled(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a native token transfer has failed.\\\\n * @param msgSig The function signature (bytes4) of the token transfer that failed.\\\\n */\\\\nerror ErrNativeTransferFailed(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that an order is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid order.\\\\n */\\\\nerror ErrInvalidOrder(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the chain ID is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\\n * @param actual Current chain ID that executing function.\\\\n * @param expected Expected chain ID required for the tx to success.\\\\n */\\\\nerror ErrInvalidChainId(bytes4 msgSig, uint256 actual, uint256 expected);\\\\n\\\\n/**\\\\n * @dev Error indicating that a vote type is not supported.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\\n */\\\\nerror ErrUnsupportedVoteType(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the proposal nonce is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\\n */\\\\nerror ErrInvalidProposalNonce(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a voter has already voted.\\\\n * @param voter The address of the voter who has already voted.\\\\n */\\\\nerror ErrAlreadyVoted(address voter);\\\\n\\\\n/**\\\\n * @dev Error indicating that a signature is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid signature.\\\\n */\\\\nerror ErrInvalidSignatures(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a relay call has failed.\\\\n * @param msgSig The function signature (bytes4) of the relay call that failed.\\\\n */\\\\nerror ErrRelayFailed(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that a vote weight is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid vote weight.\\\\n */\\\\nerror ErrInvalidVoteWeight(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a query was made for an outdated bridge operator set.\\\\n */\\\\nerror ErrQueryForOutdatedBridgeOperatorSet();\\\\n\\\\n/**\\\\n * @dev Error indicating that a request is invalid.\\\\n */\\\\nerror ErrInvalidRequest();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token standard is invalid.\\\\n */\\\\nerror ErrInvalidTokenStandard();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token is not supported.\\\\n */\\\\nerror ErrUnsupportedToken();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt kind is invalid.\\\\n */\\\\nerror ErrInvalidReceiptKind();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt is invalid.\\\\n */\\\\nerror ErrInvalidReceipt();\\\\n\\\\n/**\\\\n * @dev Error indicating that an address is not payable.\\\\n */\\\\nerror ErrNonpayableAddress(address);\\\\n\\\\n/**\\\\n * @dev Error indicating that the period is already processed, i.e. scattered reward.\\\\n */\\\\nerror ErrPeriodAlreadyProcessed(uint256 requestingPeriod, uint256 latestPeriod);\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid vote hash is provided.\\\\n */\\\\nerror ErrInvalidVoteHash();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an empty vote.\\\\n */\\\\nerror ErrQueryForEmptyVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an expired vote.\\\\n */\\\\nerror ErrQueryForExpiredVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for a non-existent vote.\\\\n */\\\\nerror ErrQueryForNonExistentVote();\\\\n\\\\n/**\\\\n * @dev Error indicating that the method is only called once per block.\\\\n */\\\\nerror ErrOncePerBlock();\\\\n\\\\n/**\\\\n * @dev Error of method caller must be coinbase\\\\n */\\\\nerror ErrCallerMustBeCoinbase();\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid proposal is encountered.\\\\n * @param actual The actual value of the proposal.\\\\n * @param expected The expected value of the proposal.\\\\n */\\\\nerror ErrInvalidProposal(bytes32 actual, bytes32 expected);\\\\n\\\\n/**\\\\n * @dev Error of proposal is not approved for executing.\\\\n */\\\\nerror ErrProposalNotApproved();\\\\n\\\\n/**\\\\n * @dev Error of the caller is not the specified executor.\\\\n */\\\\nerror ErrInvalidExecutor();\\\\n\\\\n/**\\\\n * @dev Error of the `caller` to relay is not the specified `executor`.\\\\n */\\\\nerror ErrNonExecutorCannotRelay(address executor, address caller);\\\\n\\\",\\\"keccak256\\\":\\\"0x0d9e2fd98f6b704273faad707ed9eadbd4c79551ee3f902bff5b29213a204679\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/ContractType.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum ContractType {\\\\n UNKNOWN, // 0\\\\n PAUSE_ENFORCER, // 1\\\\n BRIDGE, // 2\\\\n BRIDGE_TRACKING, // 3\\\\n GOVERNANCE_ADMIN, // 4\\\\n MAINTENANCE, // 5\\\\n SLASH_INDICATOR, // 6\\\\n STAKING_VESTING, // 7\\\\n VALIDATOR, // 8\\\\n STAKING, // 9\\\\n RONIN_TRUSTED_ORGANIZATION, // 10\\\\n BRIDGE_MANAGER, // 11\\\\n BRIDGE_SLASH, // 12\\\\n BRIDGE_REWARD, // 13\\\\n FAST_FINALITY_TRACKING, // 14\\\\n PROFILE // 15\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xec088aa939cd885dbe84e944942d7ea674e1fff8802c1f2ae5d8e84e4578357d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/IdentityGuard.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { AddressArrayUtils } from \\\\\\\"../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2 } from \\\\\\\"../extensions/TransparentUpgradeableProxyV2.sol\\\\\\\";\\\\nimport { ErrAddressIsNotCreatedEOA, ErrZeroAddress, ErrOnlySelfCall, ErrZeroCodeContract, ErrUnsupportedInterface } from \\\\\\\"./CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract IdentityGuard {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n /// @dev value is equal to keccak256(abi.encode())\\\\n /// @dev see: https://eips.ethereum.org/EIPS/eip-1052\\\\n bytes32 internal constant CREATED_ACCOUNT_HASH = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict functions to only be called by this contract.\\\\n * @dev Reverts if the caller is not this contract.\\\\n */\\\\n modifier onlySelfCall() virtual {\\\\n _requireSelfCall();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to ensure that the elements in the `arr` array are non-duplicates.\\\\n * It calls the internal `_checkDuplicate` function to perform the duplicate check.\\\\n *\\\\n * Requirements:\\\\n * - The elements in the `arr` array must not contain any duplicates.\\\\n */\\\\n modifier nonDuplicate(address[] memory arr) virtual {\\\\n _requireNonDuplicate(arr);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal method to check the method caller.\\\\n * @dev Reverts if the method caller is not this contract.\\\\n */\\\\n function _requireSelfCall() internal view virtual {\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if a contract address has code.\\\\n * @param addr The address of the contract to check.\\\\n * @dev Throws an error if the contract address has no code.\\\\n */\\\\n function _requireHasCode(address addr) internal view {\\\\n if (addr.code.length == 0) revert ErrZeroCodeContract(addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Checks if an address is zero and reverts if it is.\\\\n * @param addr The address to check.\\\\n */\\\\n function _requireNonZeroAddress(address addr) internal pure {\\\\n if (addr == address(0)) revert ErrZeroAddress(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Check if arr is empty and revert if it is.\\\\n * Checks if an array contains any duplicate addresses and reverts if duplicates are found.\\\\n * @param arr The array of addresses to check.\\\\n */\\\\n function _requireNonDuplicate(address[] memory arr) internal pure {\\\\n if (arr.hasDuplicate()) revert AddressArrayUtils.ErrDuplicated(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the provided address is a created externally owned account (EOA).\\\\n * This internal function is used to ensure that the provided address is a valid externally owned account (EOA).\\\\n * It checks the codehash of the address against a predefined constant to confirm that the address is a created EOA.\\\\n * @notice This method only works with non-state EOA accounts\\\\n */\\\\n function _requireCreatedEOA(address addr) internal view {\\\\n _requireNonZeroAddress(addr);\\\\n bytes32 codehash = addr.codehash;\\\\n if (codehash != CREATED_ACCOUNT_HASH) revert ErrAddressIsNotCreatedEOA(addr, codehash);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the specified contract supports the given interface. This method handle in\\\\n * both case that the callee is either or not the proxy admin of the caller. If the contract does not support the\\\\n * interface `interfaceId` or EIP165, a revert with the corresponding error message is triggered.\\\\n *\\\\n * @param contractAddr The address of the contract to check for interface support.\\\\n * @param interfaceId The interface ID to check for support.\\\\n */\\\\n function _requireSupportsInterface(address contractAddr, bytes4 interfaceId) internal view {\\\\n bytes memory supportsInterfaceParams = abi.encodeCall(IERC165.supportsInterface, (interfaceId));\\\\n (bool success, bytes memory returnOrRevertData) = contractAddr.staticcall(supportsInterfaceParams);\\\\n if (!success) {\\\\n (success, returnOrRevertData) = contractAddr.staticcall(abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (supportsInterfaceParams)));\\\\n if (!success) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n if (!abi.decode(returnOrRevertData, (bool))) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x546ab4c9cdb0e7f8e650f140349225305ba1d0706dcaceeb9180c96aa765da59\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/RoleAccess.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum RoleAccess {\\\\n UNKNOWN, // 0\\\\n ADMIN, // 1\\\\n COINBASE, // 2\\\\n GOVERNOR, // 3\\\\n CANDIDATE_ADMIN, // 4\\\\n WITHDRAWAL_MIGRATOR, // 5\\\\n __DEPRECATED_BRIDGE_OPERATOR, // 6\\\\n BLOCK_PRODUCER, // 7\\\\n VALIDATOR_CANDIDATE, // 8\\\\n CONSENSUS, // 9\\\\n TREASURY // 10\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x671ff40dd874c508c4b3879a580996c7987fc018669256f47151e420a55c0e51\\\",\\\"license\\\":\\\"MIT\\\"}},\\\"version\\\":1}\"", + "nonce": 0, "storageLayout": { "storage": [ { - "astId": 52534, + "astId": 52029, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "_initialized", "offset": 0, @@ -331,7 +393,7 @@ "type": "t_uint8" }, { - "astId": 52537, + "astId": 52032, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "_initializing", "offset": 1, @@ -339,7 +401,7 @@ "type": "t_bool" }, { - "astId": 108323, + "astId": 69551, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "DOMAIN_SEPARATOR", "offset": 0, @@ -347,7 +409,7 @@ "type": "t_bytes32" }, { - "astId": 110372, + "astId": 71600, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "round", "offset": 0, @@ -355,15 +417,15 @@ "type": "t_mapping(t_uint256,t_uint256)" }, { - "astId": 110380, + "astId": 71608, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "vote", "offset": 0, "slot": "3", - "type": "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)110310_storage))" + "type": "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)71538_storage))" }, { - "astId": 110382, + "astId": 71610, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "_proposalExpiryDuration", "offset": 0, @@ -371,12 +433,12 @@ "type": "t_uint256" }, { - "astId": 111104, + "astId": 72332, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "_targetOptionsMap", "offset": 0, "slot": "5", - "type": "t_mapping(t_enum(TargetOption)115215,t_address)" + "type": "t_mapping(t_enum(TargetOption)76404,t_address)" } ], "types": { @@ -401,12 +463,12 @@ "label": "bytes32", "numberOfBytes": "32" }, - "t_enum(TargetOption)115215": { + "t_enum(TargetOption)76404": { "encoding": "inplace", "label": "enum GlobalProposal.TargetOption", "numberOfBytes": "1" }, - "t_enum(VoteStatus)114159": { + "t_enum(VoteStatus)75348": { "encoding": "inplace", "label": "enum VoteStatusConsumer.VoteStatus", "numberOfBytes": "1" @@ -418,33 +480,33 @@ "numberOfBytes": "32", "value": "t_bool" }, - "t_mapping(t_address,t_struct(Signature)114150_storage)": { + "t_mapping(t_address,t_struct(Signature)75339_storage)": { "encoding": "mapping", "key": "t_address", "label": "mapping(address => struct SignatureConsumer.Signature)", "numberOfBytes": "32", - "value": "t_struct(Signature)114150_storage" + "value": "t_struct(Signature)75339_storage" }, - "t_mapping(t_enum(TargetOption)115215,t_address)": { + "t_mapping(t_enum(TargetOption)76404,t_address)": { "encoding": "mapping", - "key": "t_enum(TargetOption)115215", + "key": "t_enum(TargetOption)76404", "label": "mapping(enum GlobalProposal.TargetOption => address)", "numberOfBytes": "32", "value": "t_address" }, - "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)110310_storage))": { + "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)71538_storage))": { "encoding": "mapping", "key": "t_uint256", "label": "mapping(uint256 => mapping(uint256 => struct CoreGovernance.ProposalVote))", "numberOfBytes": "32", - "value": "t_mapping(t_uint256,t_struct(ProposalVote)110310_storage)" + "value": "t_mapping(t_uint256,t_struct(ProposalVote)71538_storage)" }, - "t_mapping(t_uint256,t_struct(ProposalVote)110310_storage)": { + "t_mapping(t_uint256,t_struct(ProposalVote)71538_storage)": { "encoding": "mapping", "key": "t_uint256", "label": "mapping(uint256 => struct CoreGovernance.ProposalVote)", "numberOfBytes": "32", - "value": "t_struct(ProposalVote)110310_storage" + "value": "t_struct(ProposalVote)71538_storage" }, "t_mapping(t_uint256,t_uint256)": { "encoding": "mapping", @@ -453,21 +515,21 @@ "numberOfBytes": "32", "value": "t_uint256" }, - "t_struct(ProposalVote)110310_storage": { + "t_struct(ProposalVote)71538_storage": { "encoding": "inplace", "label": "struct CoreGovernance.ProposalVote", "numberOfBytes": "288", "members": [ { - "astId": 110286, + "astId": 71514, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "status", "offset": 0, "slot": "0", - "type": "t_enum(VoteStatus)114159" + "type": "t_enum(VoteStatus)75348" }, { - "astId": 110288, + "astId": 71516, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "hash", "offset": 0, @@ -475,7 +537,7 @@ "type": "t_bytes32" }, { - "astId": 110290, + "astId": 71518, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "againstVoteWeight", "offset": 0, @@ -483,7 +545,7 @@ "type": "t_uint256" }, { - "astId": 110292, + "astId": 71520, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "forVoteWeight", "offset": 0, @@ -491,7 +553,7 @@ "type": "t_uint256" }, { - "astId": 110295, + "astId": 71523, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "forVoteds", "offset": 0, @@ -499,7 +561,7 @@ "type": "t_array(t_address)dyn_storage" }, { - "astId": 110298, + "astId": 71526, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "againstVoteds", "offset": 0, @@ -507,7 +569,7 @@ "type": "t_array(t_address)dyn_storage" }, { - "astId": 110300, + "astId": 71528, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "expiryTimestamp", "offset": 0, @@ -515,15 +577,15 @@ "type": "t_uint256" }, { - "astId": 110305, + "astId": 71533, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "sig", "offset": 0, "slot": "7", - "type": "t_mapping(t_address,t_struct(Signature)114150_storage)" + "type": "t_mapping(t_address,t_struct(Signature)75339_storage)" }, { - "astId": 110309, + "astId": 71537, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "voted", "offset": 0, @@ -532,13 +594,13 @@ } ] }, - "t_struct(Signature)114150_storage": { + "t_struct(Signature)75339_storage": { "encoding": "inplace", "label": "struct SignatureConsumer.Signature", "numberOfBytes": "96", "members": [ { - "astId": 114145, + "astId": 75334, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "v", "offset": 0, @@ -546,7 +608,7 @@ "type": "t_uint8" }, { - "astId": 114147, + "astId": 75336, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "r", "offset": 0, @@ -554,7 +616,7 @@ "type": "t_bytes32" }, { - "astId": 114149, + "astId": 75338, "contract": "src/mainchain/MainchainBridgeManager.sol:MainchainBridgeManager", "label": "s", "offset": 0, @@ -575,7 +637,7 @@ } } }, - "timestamp": 1722924827, + "timestamp": 1722414311, "userdoc": { "version": 1, "kind": "user", diff --git a/deployments/ronin-mainnet/RoninBridgeManagerLogic.json b/deployments/ronin-mainnet/RoninBridgeManagerLogic.json index 3fba77d3..2b4d0b41 100644 --- a/deployments/ronin-mainnet/RoninBridgeManagerLogic.json +++ b/deployments/ronin-mainnet/RoninBridgeManagerLogic.json @@ -1,16 +1,10 @@ { - "abi": "[{\"type\":\"function\",\"name\":\"DOMAIN_SEPARATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addBridgeOperators\",\"inputs\":[{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castGlobalProposalBySignatures\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castProposalBySignatures\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castProposalVoteForCurrentNetwork\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"support\",\"type\":\"uint8\",\"internalType\":\"enum Ballot.VoteType\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"checkThreshold\",\"inputs\":[{\"name\":\"voteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"execute\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"executeGlobal\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"getBridgeOperatorWeight\",\"inputs\":[{\"name\":\"bridgeOperator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getCallbackRegisters\",\"inputs\":[],\"outputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}],\"outputs\":[{\"name\":\"contract_\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getFullBridgeOperatorInfos\",\"inputs\":[],\"outputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGlobalProposalSignatures\",\"inputs\":[{\"name\":\"round_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"voters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorOf\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeight\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeights\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernors\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorOf\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProposalSignatures\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"_voters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"_supports\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"_signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getThreshold\",\"inputs\":[],\"outputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getTotalWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"globalProposalVoted\",\"inputs\":[{\"name\":\"round_\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"voter\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"hotfix__mapToken_setMinimumThresholds_registerCallbacks\",\"inputs\":[{\"name\":\"newGwImpl\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isBridgeOperator\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumVoteWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"proposalVoted\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_voter\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"propose\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeGlobal\",\"inputs\":[{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeGlobalProposalStructAndCastVotes\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeProposalForCurrentNetwork\",\"inputs\":[{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"support\",\"type\":\"uint8\",\"internalType\":\"enum Ballot.VoteType\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeProposalStructAndCastVotes\",\"inputs\":[{\"name\":\"_proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"_supports\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"_signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"registerCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeBridgeOperators\",\"inputs\":[{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"resolveTargets\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"}],\"outputs\":[{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"round\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"setContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinRequiredGovernor\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThreshold\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"sumGovernorsWeight\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"sum\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalBridgeOperator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unregisterCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateManyTargetOption\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"vote\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"status\",\"type\":\"uint8\",\"internalType\":\"enum VoteStatusConsumer.VoteStatus\"},{\"name\":\"hash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"againstVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"forVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"BridgeOperatorAddingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorRemovingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorUpdated\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"fromBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"toBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsAdded\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"indexed\":false,\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsRemoved\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"CallbackRegistered\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ContractUpdated\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"GlobalProposalCreated\",\"inputs\":[{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"globalProposalHash\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"globalProposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinRequiredGovernorUpdated\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Notified\",\"inputs\":[{\"name\":\"callData\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"registers\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalApproved\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalCreated\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExecuted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"successCalls\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpired\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpiryDurationChanged\",\"inputs\":[{\"name\":\"duration\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalRejected\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalVoted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"voter\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"support\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enum Ballot.VoteType\"},{\"name\":\"weight\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"TargetOptionUpdated\",\"inputs\":[{\"name\":\"targetOption\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum GlobalProposal.TargetOption\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ThresholdUpdated\",\"inputs\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"numerator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"denominator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"previousNumerator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"previousDenominator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"ErrAlreadyVoted\",\"inputs\":[{\"name\":\"voter\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrBelowMinRequiredGovernors\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrContractTypeNotFound\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}]},{\"type\":\"error\",\"name\":\"ErrCurrentProposalIsNotCompleted\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrDuplicated\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrExistOneInternalCallFailed\",\"inputs\":[{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"callData\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotFound\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotMatch\",\"inputs\":[{\"name\":\"required\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrInsufficientGas\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidArguments\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidChainId\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"actual\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expected\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidExpiryTimestamp\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidInput\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidOrder\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidProposal\",\"inputs\":[{\"name\":\"actual\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expected\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidProposalNonce\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidSignatures\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidThreshold\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidVoteWeight\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLengthMismatch\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLooseProposalInternallyRevert\",\"inputs\":[{\"name\":\"callIndex\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"revertMsg\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrOnlySelfCall\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrOperatorNotFound\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrUnauthorized\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"expectedRole\",\"type\":\"uint8\",\"internalType\":\"enum RoleAccess\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedInterface\",\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedVoteType\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrVoteIsFinalized\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrZeroAddress\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrZeroCodeContract\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]}]", - "absolutePath": "RoninBridgeManager.sol", - "address": "0x5D4050D8D1e5FC6E8e19E268B5C30d88cFD22aA7", - "ast": "", - "blockNumber": 37030081, - "bytecode": "\"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\"", - "callValue": 0, - "chainId": 2020, - "constructorArgs": "0x", + "abi": "[{\"type\":\"function\",\"name\":\"DOMAIN_SEPARATOR\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addBridgeOperators\",\"inputs\":[{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castGlobalProposalBySignatures\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castProposalBySignatures\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"castProposalVoteForCurrentNetwork\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"support\",\"type\":\"uint8\",\"internalType\":\"enum Ballot.VoteType\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"checkThreshold\",\"inputs\":[{\"name\":\"voteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"deleteExpired\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"execute\",\"inputs\":[{\"name\":\"proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"executeGlobal\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"getBridgeOperatorWeight\",\"inputs\":[{\"name\":\"bridgeOperator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getBridgeOperators\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getCallbackRegisters\",\"inputs\":[],\"outputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}],\"outputs\":[{\"name\":\"contract_\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getFullBridgeOperatorInfos\",\"inputs\":[],\"outputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGlobalProposalSignatures\",\"inputs\":[{\"name\":\"round_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"voters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorOf\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeight\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"weight\",\"type\":\"uint96\",\"internalType\":\"uint96\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernorWeights\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"weights\",\"type\":\"uint96[]\",\"internalType\":\"uint96[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getGovernors\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getOperatorOf\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProposalExpiryDuration\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getProposalSignatures\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"_voters\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"_supports\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"_signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getThreshold\",\"inputs\":[],\"outputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getTotalWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"globalProposalVoted\",\"inputs\":[{\"name\":\"round_\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"voter\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"isBridgeOperator\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"minimumVoteWeight\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"proposalVoted\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_round\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"_voter\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"propose\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeGlobal\",\"inputs\":[{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeGlobalProposalStructAndCastVotes\",\"inputs\":[{\"name\":\"globalProposal\",\"type\":\"tuple\",\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"supports_\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeProposalForCurrentNetwork\",\"inputs\":[{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"support\",\"type\":\"uint8\",\"internalType\":\"enum Ballot.VoteType\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proposeProposalStructAndCastVotes\",\"inputs\":[{\"name\":\"_proposal\",\"type\":\"tuple\",\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"_supports\",\"type\":\"uint8[]\",\"internalType\":\"enum Ballot.VoteType[]\"},{\"name\":\"_signatures\",\"type\":\"tuple[]\",\"internalType\":\"struct SignatureConsumer.Signature[]\",\"components\":[{\"name\":\"v\",\"type\":\"uint8\",\"internalType\":\"uint8\"},{\"name\":\"r\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"s\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"registerCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"removeBridgeOperators\",\"inputs\":[{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"resolveTargets\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"}],\"outputs\":[{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"round\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"setContract\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setMinRequiredGovernor\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"setThreshold\",\"inputs\":[{\"name\":\"num\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"denom\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"sumGovernorsWeight\",\"inputs\":[{\"name\":\"governors\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[{\"name\":\"sum\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"totalBridgeOperator\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"unregisterCallbacks\",\"inputs\":[{\"name\":\"registers\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"updateManyTargetOption\",\"inputs\":[{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"vote\",\"inputs\":[{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"outputs\":[{\"name\":\"status\",\"type\":\"uint8\",\"internalType\":\"enum VoteStatusConsumer.VoteStatus\"},{\"name\":\"hash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"againstVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"forVoteWeight\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"event\",\"name\":\"BridgeOperatorAddingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorRemovingFailed\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorUpdated\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"fromBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"toBridgeOperator\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsAdded\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"voteWeights\",\"type\":\"uint96[]\",\"indexed\":false,\"internalType\":\"uint96[]\"},{\"name\":\"governors\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BridgeOperatorsRemoved\",\"inputs\":[{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"bridgeOperators\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"CallbackRegistered\",\"inputs\":[{\"name\":\"\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ContractUpdated\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum ContractType\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"GlobalProposalCreated\",\"inputs\":[{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"globalProposalHash\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"globalProposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct GlobalProposal.GlobalProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targetOptions\",\"type\":\"uint8[]\",\"internalType\":\"enum GlobalProposal.TargetOption[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MinRequiredGovernorUpdated\",\"inputs\":[{\"name\":\"min\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Notified\",\"inputs\":[{\"name\":\"callData\",\"type\":\"bytes\",\"indexed\":false,\"internalType\":\"bytes\"},{\"name\":\"registers\",\"type\":\"address[]\",\"indexed\":false,\"internalType\":\"address[]\"},{\"name\":\"statuses\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalApproved\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalCreated\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"round\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"proposal\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"struct Proposal.ProposalDetail\",\"components\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"chainId\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expiryTimestamp\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"executor\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"targets\",\"type\":\"address[]\",\"internalType\":\"address[]\"},{\"name\":\"values\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"},{\"name\":\"calldatas\",\"type\":\"bytes[]\",\"internalType\":\"bytes[]\"},{\"name\":\"gasAmounts\",\"type\":\"uint256[]\",\"internalType\":\"uint256[]\"}]},{\"name\":\"creator\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExecuted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"successCalls\",\"type\":\"bool[]\",\"indexed\":false,\"internalType\":\"bool[]\"},{\"name\":\"returnDatas\",\"type\":\"bytes[]\",\"indexed\":false,\"internalType\":\"bytes[]\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpired\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalExpiryDurationChanged\",\"inputs\":[{\"name\":\"duration\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalRejected\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ProposalVoted\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"voter\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"support\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enum Ballot.VoteType\"},{\"name\":\"weight\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"TargetOptionUpdated\",\"inputs\":[{\"name\":\"targetOption\",\"type\":\"uint8\",\"indexed\":true,\"internalType\":\"enum GlobalProposal.TargetOption\"},{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"ThresholdUpdated\",\"inputs\":[{\"name\":\"nonce\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"numerator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"denominator\",\"type\":\"uint256\",\"indexed\":true,\"internalType\":\"uint256\"},{\"name\":\"previousNumerator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"},{\"name\":\"previousDenominator\",\"type\":\"uint256\",\"indexed\":false,\"internalType\":\"uint256\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"ErrAlreadyVoted\",\"inputs\":[{\"name\":\"voter\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrBelowMinRequiredGovernors\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrContractTypeNotFound\",\"inputs\":[{\"name\":\"contractType\",\"type\":\"uint8\",\"internalType\":\"enum ContractType\"}]},{\"type\":\"error\",\"name\":\"ErrCurrentProposalIsNotCompleted\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrDuplicated\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrExistOneInternalCallFailed\",\"inputs\":[{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"callData\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotFound\",\"inputs\":[{\"name\":\"governor\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrGovernorNotMatch\",\"inputs\":[{\"name\":\"required\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"sender\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrInsufficientGas\",\"inputs\":[{\"name\":\"proposalHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidArguments\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidChainId\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"actual\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"expected\",\"type\":\"uint256\",\"internalType\":\"uint256\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidExecutor\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidExpiryTimestamp\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidInput\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrInvalidOrder\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidProposal\",\"inputs\":[{\"name\":\"actual\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"expected\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidProposalNonce\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidSignatures\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidThreshold\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrInvalidVoteWeight\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLengthMismatch\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrLooseProposalInternallyRevert\",\"inputs\":[{\"name\":\"callIndex\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"revertMsg\",\"type\":\"bytes\",\"internalType\":\"bytes\"}]},{\"type\":\"error\",\"name\":\"ErrOnlySelfCall\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrOperatorNotFound\",\"inputs\":[{\"name\":\"operator\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrProposalNotApproved\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrQueryForEmptyVote\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrUnauthorized\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"expectedRole\",\"type\":\"uint8\",\"internalType\":\"enum RoleAccess\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedInterface\",\"inputs\":[{\"name\":\"interfaceId\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"},{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]},{\"type\":\"error\",\"name\":\"ErrUnsupportedVoteType\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrVoteIsFinalized\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ErrZeroAddress\",\"inputs\":[{\"name\":\"msgSig\",\"type\":\"bytes4\",\"internalType\":\"bytes4\"}]},{\"type\":\"error\",\"name\":\"ErrZeroCodeContract\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}]}]", + "address": "0xacE8Be70b25ac65b7c2ccd15EE3C5E8b2F2a12D3", + "blockNumber": 36831093, + "bytecode": "\"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\"", "contractName": "RoninBridgeManager", - "deployedBytecode": "\"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\"", - "deployer": "0x08295771719b138a241F45023B13CC868D72827D", + "deployedBytecode": "\"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\"", "devdoc": { "version": 1, "kind": "dev", @@ -34,6 +28,9 @@ "checkThreshold(uint256)": { "details": "Checks whether the `_voteWeight` passes the threshold." }, + "deleteExpired(uint256,uint256)": { + "details": "Deletes the expired proposal by its chainId and nonce, without creating a new proposal. Requirements: - The proposal is already created." + }, "execute((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]))": { "details": "See {CoreGovernance-_executeWithCaller}." }, @@ -105,6 +102,9 @@ "getOperatorOf(address)": { "details": "Returns the corresponding `operator` of a `governor`." }, + "getProposalExpiryDuration()": { + "details": "Returns the expiry duration for a new proposal." + }, "getProposalSignatures(uint256,uint256)": { "details": "See {CommonGovernanceProposal-_getProposalSignatures}" }, @@ -303,6 +303,11 @@ } } ], + "ErrInvalidExecutor()": [ + { + "details": "Error of the caller is not the specified executor." + } + ], "ErrInvalidExpiryTimestamp()": [ { "details": "Error thrown when an invalid expiry timestamp is provided." @@ -378,6 +383,16 @@ } } ], + "ErrProposalNotApproved()": [ + { + "details": "Error of proposal is not approved for executing." + } + ], + "ErrQueryForEmptyVote()": [ + { + "details": "Error thrown when querying for an empty vote." + } + ], "ErrUnauthorized(bytes4,uint8)": [ { "details": "Error indicating that the caller is unauthorized to perform a specific function.", @@ -421,13 +436,11 @@ ] } }, - "isFoundry": true, - "metadata": "\"{\\\"compiler\\\":{\\\"version\\\":\\\"0.8.23+commit.f704f362\\\"},\\\"language\\\":\\\"Solidity\\\",\\\"output\\\":{\\\"abi\\\":[{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrAlreadyVoted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrBelowMinRequiredGovernors\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrContractTypeNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrCurrentProposalIsNotCompleted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrDuplicated\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrExistOneInternalCallFailed\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"required\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotMatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ErrInsufficientGas\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidArguments\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"actual\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expected\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ErrInvalidChainId\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidExpiryTimestamp\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidInput\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidOrder\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"actual\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"expected\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ErrInvalidProposal\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidProposalNonce\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidSignatures\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidThreshold\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidVoteWeight\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrLengthMismatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"callIndex\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"revertMsg\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrLooseProposalInternallyRevert\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrOnlySelfCall\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrOperatorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"enum RoleAccess\\\",\\\"name\\\":\\\"expectedRole\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrUnauthorized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"interfaceId\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrUnsupportedInterface\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrUnsupportedVoteType\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrVoteIsFinalized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrZeroAddress\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrZeroCodeContract\\\",\\\"type\\\":\\\"error\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorAddingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorRemovingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"fromBridgeOperator\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"toBridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsAdded\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsRemoved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"name\\\":\\\"CallbackRegistered\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ContractUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"globalProposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"GlobalProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"version\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"Initialized\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"MinRequiredGovernorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"Notified\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalApproved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"successCalls\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"ProposalExecuted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalExpired\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"duration\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalExpiryDurationChanged\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalRejected\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalVoted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption\\\",\\\"name\\\":\\\"targetOption\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"TargetOptionUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"numerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denominator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousNumerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousDenominator\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ThresholdUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"DOMAIN_SEPARATOR\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"addBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"castGlobalProposalBySignatures\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"castProposalBySignatures\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"castProposalVoteForCurrentNetwork\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"voteWeight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"checkThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"}],\\\"name\\\":\\\"execute\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"}],\\\"name\\\":\\\"executeGlobal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getBridgeOperatorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getBridgeOperators\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getCallbackRegisters\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"getContract\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"contract_\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getFullBridgeOperatorInfos\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round_\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"getGlobalProposalSignatures\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"voters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"getGovernorWeights\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getGovernors\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getOperatorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"getProposalSignatures\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"_voters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"_supports\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"_signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getTotalWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round_\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"globalProposalVoted\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"newGwImpl\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"hotfix__mapToken_setMinimumThresholds_registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"isBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"minimumVoteWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"_voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"proposalVoted\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"name\\\":\\\"propose\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"name\\\":\\\"proposeGlobal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"proposeGlobalProposalStructAndCastVotes\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"proposeProposalForCurrentNetwork\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"_proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"_supports\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"_signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"proposeProposalStructAndCastVotes\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"removeBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"}],\\\"name\\\":\\\"resolveTargets\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"round\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"setContract\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setMinRequiredGovernor\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setThreshold\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"sumGovernorsWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"sum\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"totalBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"unregisterCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"updateManyTargetOption\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"vote\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"enum VoteStatusConsumer.VoteStatus\\\",\\\"name\\\":\\\"status\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"hash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"againstVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"forVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"}],\\\"devdoc\\\":{\\\"errors\\\":{\\\"ErrAlreadyVoted(address)\\\":[{\\\"details\\\":\\\"Error indicating that a voter has already voted.\\\",\\\"params\\\":{\\\"voter\\\":\\\"The address of the voter who has already voted.\\\"}}],\\\"ErrContractTypeNotFound(uint8)\\\":[{\\\"details\\\":\\\"Error of invalid role.\\\"}],\\\"ErrCurrentProposalIsNotCompleted()\\\":[{\\\"details\\\":\\\"Error thrown when the current proposal is not completed.\\\"}],\\\"ErrDuplicated(bytes4)\\\":[{\\\"details\\\":\\\"Error thrown when a duplicated element is detected in an array.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature that invoke the error.\\\"}}],\\\"ErrInsufficientGas(bytes32)\\\":[{\\\"details\\\":\\\"Error thrown when there is insufficient gas to execute a function.\\\"}],\\\"ErrInvalidArguments(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that arguments are invalid.\\\"}],\\\"ErrInvalidChainId(bytes4,uint256,uint256)\\\":[{\\\"details\\\":\\\"Error indicating that the chain ID is invalid.\\\",\\\"params\\\":{\\\"actual\\\":\\\"Current chain ID that executing function.\\\",\\\"expected\\\":\\\"Expected chain ID required for the tx to success.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\"}}],\\\"ErrInvalidExpiryTimestamp()\\\":[{\\\"details\\\":\\\"Error thrown when an invalid expiry timestamp is provided.\\\"}],\\\"ErrInvalidOrder(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that an order is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid order.\\\"}}],\\\"ErrInvalidProposal(bytes32,bytes32)\\\":[{\\\"details\\\":\\\"Error thrown when an invalid proposal is encountered.\\\",\\\"params\\\":{\\\"actual\\\":\\\"The actual value of the proposal.\\\",\\\"expected\\\":\\\"The expected value of the proposal.\\\"}}],\\\"ErrInvalidProposalNonce(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the proposal nonce is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\"}}],\\\"ErrInvalidSignatures(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a signature is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid signature.\\\"}}],\\\"ErrInvalidThreshold(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the provided threshold is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that the invalid threshold applies to.\\\"}}],\\\"ErrInvalidVoteWeight(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote weight is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid vote weight.\\\"}}],\\\"ErrLengthMismatch(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that has a length mismatch.\\\"}}],\\\"ErrLooseProposalInternallyRevert(uint256,bytes)\\\":[{\\\"details\\\":\\\"Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\"}],\\\"ErrOnlySelfCall(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a function can only be called by the contract itself.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that can only be called by the contract itself.\\\"}}],\\\"ErrUnauthorized(bytes4,uint8)\\\":[{\\\"details\\\":\\\"Error indicating that the caller is unauthorized to perform a specific function.\\\",\\\"params\\\":{\\\"expectedRole\\\":\\\"The role required to perform the function.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) that the caller is unauthorized to perform.\\\"}}],\\\"ErrUnsupportedInterface(bytes4,address)\\\":[{\\\"details\\\":\\\"The error indicating an unsupported interface.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address where the unsupported interface was encountered.\\\",\\\"interfaceId\\\":\\\"The bytes4 interface identifier that is not supported.\\\"}}],\\\"ErrUnsupportedVoteType(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote type is not supported.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\"}}],\\\"ErrVoteIsFinalized()\\\":[{\\\"details\\\":\\\"Error thrown when attempting to interact with a finalized vote.\\\"}],\\\"ErrZeroAddress(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that given address is null when it should not.\\\"}],\\\"ErrZeroCodeContract(address)\\\":[{\\\"details\\\":\\\"Error of set to non-contract.\\\"}]},\\\"events\\\":{\\\"BridgeOperatorAddingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to add.\\\"},\\\"BridgeOperatorRemovingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to remove.\\\"},\\\"BridgeOperatorUpdated(address,address,address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is updated.\\\"},\\\"BridgeOperatorsAdded(bool[],uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Emitted when new bridge operators are added.\\\"},\\\"BridgeOperatorsRemoved(bool[],address[])\\\":{\\\"details\\\":\\\"Emitted when bridge operators are removed.\\\"},\\\"ContractUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when a contract is updated.\\\"},\\\"GlobalProposalCreated(uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),bytes32,(uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"Initialized(uint8)\\\":{\\\"details\\\":\\\"Triggered when the contract has been initialized or reinitialized.\\\"},\\\"MinRequiredGovernorUpdated(uint256)\\\":{\\\"details\\\":\\\"Emitted when the minimum number of required governors is updated.\\\"},\\\"Notified(bytes,address[],bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the contract notifies multiple registers with statuses and return data.\\\"},\\\"ProposalApproved(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the proposal is approved\\\"},\\\"ProposalCreated(uint256,uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"ProposalExecuted(bytes32,bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the proposal is executed\\\"},\\\"ProposalExpired(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is expired\\\"},\\\"ProposalExpiryDurationChanged(uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal expiry duration is changed.\\\"},\\\"ProposalRejected(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is reject\\\"},\\\"ProposalVoted(bytes32,address,uint8,uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal is voted\\\"},\\\"TargetOptionUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when the target options are updated\\\"},\\\"ThresholdUpdated(uint256,uint256,uint256,uint256,uint256)\\\":{\\\"details\\\":\\\"Emitted when the threshold is updated\\\"}},\\\"kind\\\":\\\"dev\\\",\\\"methods\\\":{\\\"addBridgeOperators(uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Adds multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to add.\\\",\\\"governors\\\":\\\"An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\"}},\\\"castGlobalProposalBySignatures((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_castGlobalProposalBySignatures`.\\\"},\\\"castProposalBySignatures((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_castProposalBySignatures`.\\\"},\\\"castProposalVoteForCurrentNetwork((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8)\\\":{\\\"details\\\":\\\"Casts vote for a proposal on the current network. Requirements: - The method caller is governor.\\\"},\\\"checkThreshold(uint256)\\\":{\\\"details\\\":\\\"Checks whether the `_voteWeight` passes the threshold.\\\"},\\\"execute((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]))\\\":{\\\"details\\\":\\\"See {CoreGovernance-_executeWithCaller}.\\\"},\\\"executeGlobal((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]))\\\":{\\\"details\\\":\\\"See {GlobalCoreGovernance-_executeWithCaller}.\\\"},\\\"getBridgeOperatorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific bridge operator.\\\",\\\"params\\\":{\\\"bridgeOperator\\\":\\\"The address of the bridge operator to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"The vote weight of the specified bridge operator.\\\"}},\\\"getBridgeOperators()\\\":{\\\"details\\\":\\\"Returns an array of all bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all bridge operators.\\\"}},\\\"getCallbackRegisters()\\\":{\\\"details\\\":\\\"Retrieves the addresses of registered callbacks.\\\",\\\"returns\\\":{\\\"registers\\\":\\\"An array containing the addresses of registered callbacks.\\\"}},\\\"getContract(uint8)\\\":{\\\"details\\\":\\\"Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.\\\",\\\"params\\\":{\\\"contractType\\\":\\\"The role of the contract to retrieve.\\\"},\\\"returns\\\":{\\\"contract_\\\":\\\"The address of the contract with the specified role.\\\"}},\\\"getFullBridgeOperatorInfos()\\\":{\\\"details\\\":\\\"Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\",\\\"returns\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the registered bridge operators.\\\",\\\"governors\\\":\\\"An array of addresses representing the governors of each bridge operator.\\\",\\\"weights\\\":\\\"An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```\\\"}},\\\"getGlobalProposalSignatures(uint256)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_getProposalSignatures}\\\"},\\\"getGovernorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `governor` of a `operator`.\\\"},\\\"getGovernorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific governor.\\\",\\\"params\\\":{\\\"governor\\\":\\\"The address of the governor to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"voteWeight The vote weight of the specified governor.\\\"}},\\\"getGovernorWeights(address[])\\\":{\\\"details\\\":\\\"Returns the weights of a list of governor addresses.\\\"},\\\"getGovernors()\\\":{\\\"details\\\":\\\"Returns an array of all governors.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all governors.\\\"}},\\\"getOperatorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `operator` of a `governor`.\\\"},\\\"getProposalSignatures(uint256,uint256)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_getProposalSignatures}\\\"},\\\"getThreshold()\\\":{\\\"details\\\":\\\"Returns the threshold.\\\"},\\\"getTotalWeight()\\\":{\\\"details\\\":\\\"Returns total weights.\\\"},\\\"globalProposalVoted(uint256,address)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_proposalVoted}\\\"},\\\"isBridgeOperator(address)\\\":{\\\"details\\\":\\\"Checks if the given address is a bridge operator.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address to check.\\\"},\\\"returns\\\":{\\\"_0\\\":\\\"A boolean indicating whether the address is a bridge operator.\\\"}},\\\"minimumVoteWeight()\\\":{\\\"details\\\":\\\"Returns the minimum vote weight to pass the threshold.\\\"},\\\"proposalVoted(uint256,uint256,address)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_proposalVoted}\\\"},\\\"propose(uint256,uint256,address,address[],uint256[],bytes[],uint256[])\\\":{\\\"details\\\":\\\"See `CoreGovernance-_proposeProposal`. Requirements: - The method caller is governor.\\\"},\\\"proposeGlobal(uint256,address,uint8[],uint256[],bytes[],uint256[])\\\":{\\\"details\\\":\\\"See `CoreGovernance-_proposeGlobal`. Requirements: - The method caller is governor.\\\"},\\\"proposeGlobalProposalStructAndCastVotes((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`. Requirements: - The method caller is governor.\\\"},\\\"proposeProposalForCurrentNetwork(uint256,address,address[],uint256[],bytes[],uint256[],uint8)\\\":{\\\"details\\\":\\\"Proposes and casts vote for a proposal on the current network. Requirements: - The method caller is governor. - The proposal is for the current network.\\\"},\\\"proposeProposalStructAndCastVotes((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_proposeProposalStructAndCastVotes`. Requirements: - The method caller is governor. - The proposal is for the current network.\\\"},\\\"registerCallbacks(address[])\\\":{\\\"details\\\":\\\"Registers multiple callbacks with the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to register.\\\"}},\\\"removeBridgeOperators(address[])\\\":{\\\"details\\\":\\\"Removes multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to remove.\\\"}},\\\"resolveTargets(uint8[])\\\":{\\\"details\\\":\\\"Returns corresponding address of target options. Return address(0) on non-existent target.\\\"},\\\"setContract(uint8,address)\\\":{\\\"details\\\":\\\"Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address of the contract to set.\\\",\\\"contractType\\\":\\\"The role of the contract to set.\\\"}},\\\"setMinRequiredGovernor(uint256)\\\":{\\\"details\\\":\\\"Self-call to update the minimum required governor.\\\",\\\"params\\\":{\\\"min\\\":\\\"The minimum number, this must not less than 3.\\\"}},\\\"setThreshold(uint256,uint256)\\\":{\\\"details\\\":\\\"Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event.\\\"},\\\"sumGovernorsWeight(address[])\\\":{\\\"details\\\":\\\"Returns total weights of the governor list.\\\"},\\\"totalBridgeOperator()\\\":{\\\"details\\\":\\\"Returns the total number of bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"The total number of bridge operators.\\\"}},\\\"unregisterCallbacks(address[])\\\":{\\\"details\\\":\\\"Unregisters multiple callbacks from the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to unregister.\\\"}},\\\"updateManyTargetOption(uint8[],address[])\\\":{\\\"details\\\":\\\"Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal.\\\"}},\\\"version\\\":1},\\\"userdoc\\\":{\\\"errors\\\":{\\\"ErrBelowMinRequiredGovernors()\\\":[{\\\"notice\\\":\\\"Error indicating that the governors list will go below minimum number of required governor.\\\"}],\\\"ErrGovernorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying governor\\\"}],\\\"ErrGovernorNotMatch(address,address)\\\":[{\\\"notice\\\":\\\"Error indicating that the msg.sender is not match the required governor\\\"}],\\\"ErrInvalidInput()\\\":[{\\\"notice\\\":\\\"Common invalid input error\\\"}],\\\"ErrOperatorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying operator\\\"}]},\\\"kind\\\":\\\"user\\\",\\\"methods\\\":{\\\"round(uint256)\\\":{\\\"notice\\\":\\\"chain id = 0 for global proposal\\\"}},\\\"version\\\":1}},\\\"settings\\\":{\\\"compilationTarget\\\":{\\\"src/ronin/gateway/RoninBridgeManager.sol\\\":\\\"RoninBridgeManager\\\"},\\\"evmVersion\\\":\\\"istanbul\\\",\\\"libraries\\\":{},\\\"metadata\\\":{\\\"bytecodeHash\\\":\\\"ipfs\\\",\\\"useLiteralContent\\\":true},\\\"optimizer\\\":{\\\"enabled\\\":true,\\\"runs\\\":200},\\\"remappings\\\":[\\\":@fdk/=dependencies/@fdk-0.3.1-beta/script/\\\",\\\":@openzeppelin/=lib/openzeppelin-contracts/\\\",\\\":@prb/math/=lib/prb-math/\\\",\\\":@prb/test/=lib/prb-test/src/\\\",\\\":@ronin/contracts/=src/\\\",\\\":@ronin/script/=script/\\\",\\\":@ronin/test/=test/\\\",\\\":ds-test/=lib/prb-math/lib/forge-std/lib/ds-test/src/\\\",\\\":forge-std/=dependencies/@fdk-0.3.1-beta/dependencies/@forge-std-1.9.1/src/\\\",\\\":hardhat/=node_modules/hardhat/\\\",\\\":openzeppelin-contracts/=lib/openzeppelin-contracts/\\\",\\\":prb-math/=lib/prb-math/src/\\\",\\\":prb-test/=lib/prb-test/src/\\\",\\\":solady/=dependencies/@fdk-0.3.1-beta/dependencies/@solady-0.0.228/src/\\\"]},\\\"sources\\\":{\\\"lib/openzeppelin-contracts/contracts/access/AccessControl.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControl.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/Context.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/Strings.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/introspection/ERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Contract module that allows children to implement role-based access\\\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\\\n * members except through off-chain means by accessing the contract event logs. Some\\\\n * applications may benefit from on-chain enumerability, for those cases see\\\\n * {AccessControlEnumerable}.\\\\n *\\\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\\\n * in the external API and be unique. The best way to achieve this is by\\\\n * using `public constant` hash digests:\\\\n *\\\\n * ```\\\\n * bytes32 public constant MY_ROLE = keccak256(\\\\\\\"MY_ROLE\\\\\\\");\\\\n * ```\\\\n *\\\\n * Roles can be used to represent a set of permissions. To restrict access to a\\\\n * function call, use {hasRole}:\\\\n *\\\\n * ```\\\\n * function foo() public {\\\\n * require(hasRole(MY_ROLE, msg.sender));\\\\n * ...\\\\n * }\\\\n * ```\\\\n *\\\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\\\n * {revokeRole} functions. Each role has an associated admin role, and only\\\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\\\n *\\\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\\\n * that only accounts with this role will be able to grant or revoke other\\\\n * roles. More complex role relationships can be created by using\\\\n * {_setRoleAdmin}.\\\\n *\\\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\\\n * grant and revoke this role. Extra precautions should be taken to secure\\\\n * accounts that have been granted it.\\\\n */\\\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\\\n struct RoleData {\\\\n mapping(address => bool) members;\\\\n bytes32 adminRole;\\\\n }\\\\n\\\\n mapping(bytes32 => RoleData) private _roles;\\\\n\\\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\\\n\\\\n /**\\\\n * @dev Modifier that checks that an account has a specific role. Reverts\\\\n * with a standardized message including the required role.\\\\n *\\\\n * The format of the revert reason is given by the following regular expression:\\\\n *\\\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\\\n *\\\\n * _Available since v4.1._\\\\n */\\\\n modifier onlyRole(bytes32 role) {\\\\n _checkRole(role);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns `true` if `account` has been granted `role`.\\\\n */\\\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\\\n return _roles[role].members[account];\\\\n }\\\\n\\\\n /**\\\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\\\n *\\\\n * Format of the revert message is described in {_checkRole}.\\\\n *\\\\n * _Available since v4.6._\\\\n */\\\\n function _checkRole(bytes32 role) internal view virtual {\\\\n _checkRole(role, _msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Revert with a standard message if `account` is missing `role`.\\\\n *\\\\n * The format of the revert reason is given by the following regular expression:\\\\n *\\\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\\\n */\\\\n function _checkRole(bytes32 role, address account) internal view virtual {\\\\n if (!hasRole(role, account)) {\\\\n revert(\\\\n string(\\\\n abi.encodePacked(\\\\n \\\\\\\"AccessControl: account \\\\\\\",\\\\n Strings.toHexString(uint160(account), 20),\\\\n \\\\\\\" is missing role \\\\\\\",\\\\n Strings.toHexString(uint256(role), 32)\\\\n )\\\\n )\\\\n );\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\\\n * {revokeRole}.\\\\n *\\\\n * To change a role's admin, use {_setRoleAdmin}.\\\\n */\\\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\\\n return _roles[role].adminRole;\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n */\\\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\\\n _grantRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\\\n _revokeRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from the calling account.\\\\n *\\\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\\\n * purpose is to provide a mechanism for accounts to lose their privileges\\\\n * if they are compromised (such as when a trusted device is misplaced).\\\\n *\\\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must be `account`.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function renounceRole(bytes32 role, address account) public virtual override {\\\\n require(account == _msgSender(), \\\\\\\"AccessControl: can only renounce roles for self\\\\\\\");\\\\n\\\\n _revokeRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\\\n * checks on the calling account.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * This function should only be called from the constructor when setting\\\\n * up the initial roles for the system.\\\\n *\\\\n * Using this function in any other way is effectively circumventing the admin\\\\n * system imposed by {AccessControl}.\\\\n * ====\\\\n *\\\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\\\n */\\\\n function _setupRole(bytes32 role, address account) internal virtual {\\\\n _grantRole(role, account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets `adminRole` as ``role``'s admin role.\\\\n *\\\\n * Emits a {RoleAdminChanged} event.\\\\n */\\\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\\\n bytes32 previousAdminRole = getRoleAdmin(role);\\\\n _roles[role].adminRole = adminRole;\\\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\\\n }\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * Internal function without access restriction.\\\\n *\\\\n * May emit a {RoleGranted} event.\\\\n */\\\\n function _grantRole(bytes32 role, address account) internal virtual {\\\\n if (!hasRole(role, account)) {\\\\n _roles[role].members[account] = true;\\\\n emit RoleGranted(role, account, _msgSender());\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * Internal function without access restriction.\\\\n *\\\\n * May emit a {RoleRevoked} event.\\\\n */\\\\n function _revokeRole(bytes32 role, address account) internal virtual {\\\\n if (hasRole(role, account)) {\\\\n _roles[role].members[account] = false;\\\\n emit RoleRevoked(role, account, _msgSender());\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5b35d8e68aeaccc685239bd9dd79b9ba01a0357930f8a3307ab85511733d9724\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/AccessControlEnumerable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControlEnumerable.sol\\\\\\\";\\\\nimport \\\\\\\"./AccessControl.sol\\\\\\\";\\\\nimport \\\\\\\"../utils/structs/EnumerableSet.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Extension of {AccessControl} that allows enumerating the members of each role.\\\\n */\\\\nabstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns one of the accounts that have `role`. `index` must be a\\\\n * value between 0 and {getRoleMemberCount}, non-inclusive.\\\\n *\\\\n * Role bearers are not sorted in any particular way, and their ordering may\\\\n * change at any point.\\\\n *\\\\n * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure\\\\n * you perform all queries on the same block. See the following\\\\n * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]\\\\n * for more information.\\\\n */\\\\n function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {\\\\n return _roleMembers[role].at(index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of accounts that have `role`. Can be used\\\\n * together with {getRoleMember} to enumerate all bearers of a role.\\\\n */\\\\n function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {\\\\n return _roleMembers[role].length();\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload {_grantRole} to track enumerable memberships\\\\n */\\\\n function _grantRole(bytes32 role, address account) internal virtual override {\\\\n super._grantRole(role, account);\\\\n _roleMembers[role].add(account);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload {_revokeRole} to track enumerable memberships\\\\n */\\\\n function _revokeRole(bytes32 role, address account) internal virtual override {\\\\n super._revokeRole(role, account);\\\\n _roleMembers[role].remove(account);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x13f5e15f2a0650c0b6aaee2ef19e89eaf4870d6e79662d572a393334c1397247\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/IAccessControl.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\\\n */\\\\ninterface IAccessControl {\\\\n /**\\\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\\\n *\\\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\\\n * {RoleAdminChanged} not being emitted signaling this.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\\\n\\\\n /**\\\\n * @dev Emitted when `account` is granted `role`.\\\\n *\\\\n * `sender` is the account that originated the contract call, an admin role\\\\n * bearer except when using {AccessControl-_setupRole}.\\\\n */\\\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\\\n\\\\n /**\\\\n * @dev Emitted when `account` is revoked `role`.\\\\n *\\\\n * `sender` is the account that originated the contract call:\\\\n * - if using `revokeRole`, it is the admin role bearer\\\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\\\n */\\\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\\\n\\\\n /**\\\\n * @dev Returns `true` if `account` has been granted `role`.\\\\n */\\\\n function hasRole(bytes32 role, address account) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\\\n * {revokeRole}.\\\\n *\\\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\\\n */\\\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Grants `role` to `account`.\\\\n *\\\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n */\\\\n function grantRole(bytes32 role, address account) external;\\\\n\\\\n /**\\\\n * @dev Revokes `role` from `account`.\\\\n *\\\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have ``role``'s admin role.\\\\n */\\\\n function revokeRole(bytes32 role, address account) external;\\\\n\\\\n /**\\\\n * @dev Revokes `role` from the calling account.\\\\n *\\\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\\\n * purpose is to provide a mechanism for accounts to lose their privileges\\\\n * if they are compromised (such as when a trusted device is misplaced).\\\\n *\\\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\\\n * event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must be `account`.\\\\n */\\\\n function renounceRole(bytes32 role, address account) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/access/IAccessControlEnumerable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IAccessControl.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.\\\\n */\\\\ninterface IAccessControlEnumerable is IAccessControl {\\\\n /**\\\\n * @dev Returns one of the accounts that have `role`. `index` must be a\\\\n * value between 0 and {getRoleMemberCount}, non-inclusive.\\\\n *\\\\n * Role bearers are not sorted in any particular way, and their ordering may\\\\n * change at any point.\\\\n *\\\\n * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure\\\\n * you perform all queries on the same block. See the following\\\\n * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]\\\\n * for more information.\\\\n */\\\\n function getRoleMember(bytes32 role, uint256 index) external view returns (address);\\\\n\\\\n /**\\\\n * @dev Returns the number of accounts that have `role`. Can be used\\\\n * together with {getRoleMember} to enumerate all bearers of a role.\\\\n */\\\\n function getRoleMemberCount(bytes32 role) external view returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xba4459ab871dfa300f5212c6c30178b63898c03533a1ede28436f11546626676\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\\\n * proxy whose upgrades are fully controlled by the current implementation.\\\\n */\\\\ninterface IERC1822Proxiable {\\\\n /**\\\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\\\n * address.\\\\n *\\\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\\\n * function revert if invoked through a proxy.\\\\n */\\\\n function proxiableUUID() external view returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Proxy.sol\\\\\\\";\\\\nimport \\\\\\\"./ERC1967Upgrade.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\\\n * implementation behind the proxy.\\\\n */\\\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\\\n /**\\\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\\\n *\\\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\\\n */\\\\n constructor(address _logic, bytes memory _data) payable {\\\\n _upgradeToAndCall(_logic, _data, false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _implementation() internal view virtual override returns (address impl) {\\\\n return ERC1967Upgrade._getImplementation();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../beacon/IBeacon.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/draft-IERC1822.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/StorageSlot.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This abstract contract provides getters and event emitting update functions for\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\\\n *\\\\n * _Available since v4.1._\\\\n *\\\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\\\n */\\\\nabstract contract ERC1967Upgrade {\\\\n // This is the keccak-256 hash of \\\\\\\"eip1967.proxy.rollback\\\\\\\" subtracted by 1\\\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\\\n\\\\n /**\\\\n * @dev Storage slot with the address of the current implementation.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.implementation\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n\\\\n /**\\\\n * @dev Emitted when the implementation is upgraded.\\\\n */\\\\n event Upgraded(address indexed implementation);\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _getImplementation() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 implementation slot.\\\\n */\\\\n function _setImplementation(address newImplementation) private {\\\\n require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeTo(address newImplementation) internal {\\\\n _setImplementation(newImplementation);\\\\n emit Upgraded(newImplementation);\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCall(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _upgradeTo(newImplementation);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(newImplementation, data);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCallUUPS(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\\\n _setImplementation(newImplementation);\\\\n } else {\\\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\\\n require(slot == _IMPLEMENTATION_SLOT, \\\\\\\"ERC1967Upgrade: unsupported proxiableUUID\\\\\\\");\\\\n } catch {\\\\n revert(\\\\\\\"ERC1967Upgrade: new implementation is not UUPS\\\\\\\");\\\\n }\\\\n _upgradeToAndCall(newImplementation, data, forceCall);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Storage slot with the admin of the contract.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.admin\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n /**\\\\n * @dev Emitted when the admin account has changed.\\\\n */\\\\n event AdminChanged(address previousAdmin, address newAdmin);\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _getAdmin() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 admin slot.\\\\n */\\\\n function _setAdmin(address newAdmin) private {\\\\n require(newAdmin != address(0), \\\\\\\"ERC1967: new admin is the zero address\\\\\\\");\\\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n */\\\\n function _changeAdmin(address newAdmin) internal {\\\\n emit AdminChanged(_getAdmin(), newAdmin);\\\\n _setAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\\\n */\\\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\\\n\\\\n /**\\\\n * @dev Emitted when the beacon is upgraded.\\\\n */\\\\n event BeaconUpgraded(address indexed beacon);\\\\n\\\\n /**\\\\n * @dev Returns the current beacon.\\\\n */\\\\n function _getBeacon() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\\\n */\\\\n function _setBeacon(address newBeacon) private {\\\\n require(Address.isContract(newBeacon), \\\\\\\"ERC1967: new beacon is not a contract\\\\\\\");\\\\n require(\\\\n Address.isContract(IBeacon(newBeacon).implementation()),\\\\n \\\\\\\"ERC1967: beacon implementation is not a contract\\\\\\\"\\\\n );\\\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\\\n *\\\\n * Emits a {BeaconUpgraded} event.\\\\n */\\\\n function _upgradeBeaconToAndCall(\\\\n address newBeacon,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _setBeacon(newBeacon);\\\\n emit BeaconUpgraded(newBeacon);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\\\n * be specified by overriding the virtual {_implementation} function.\\\\n *\\\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\\\n * different contract through the {_delegate} function.\\\\n *\\\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\\\n */\\\\nabstract contract Proxy {\\\\n /**\\\\n * @dev Delegates the current call to `implementation`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _delegate(address implementation) internal virtual {\\\\n assembly {\\\\n // Copy msg.data. We take full control of memory in this inline assembly\\\\n // block because it will not return to Solidity code. We overwrite the\\\\n // Solidity scratch pad at memory position 0.\\\\n calldatacopy(0, 0, calldatasize())\\\\n\\\\n // Call the implementation.\\\\n // out and outsize are 0 because we don't know the size yet.\\\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\\\n\\\\n // Copy the returned data.\\\\n returndatacopy(0, 0, returndatasize())\\\\n\\\\n switch result\\\\n // delegatecall returns 0 on error.\\\\n case 0 {\\\\n revert(0, returndatasize())\\\\n }\\\\n default {\\\\n return(0, returndatasize())\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\\\n * and {_fallback} should delegate.\\\\n */\\\\n function _implementation() internal view virtual returns (address);\\\\n\\\\n /**\\\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _fallback() internal virtual {\\\\n _beforeFallback();\\\\n _delegate(_implementation());\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\\\n * function in the contract matches the call data.\\\\n */\\\\n fallback() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\\\n * is empty.\\\\n */\\\\n receive() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\\\n *\\\\n * If overridden should call `super._beforeFallback()`.\\\\n */\\\\n function _beforeFallback() internal virtual {}\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\\\n */\\\\ninterface IBeacon {\\\\n /**\\\\n * @dev Must return an address that can be used as a delegate call target.\\\\n *\\\\n * {BeaconProxy} will check that this address is a contract.\\\\n */\\\\n function implementation() external view returns (address);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1967/ERC1967Proxy.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\\\n *\\\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\\\n * clashing], which can potentially be used in an attack, this contract uses the\\\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\\\n * things that go hand in hand:\\\\n *\\\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\\\n * that call matches one of the admin functions exposed by the proxy itself.\\\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\\\n * \\\\\\\"admin cannot fallback to proxy target\\\\\\\".\\\\n *\\\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\\\n * to sudden errors when trying to call a function from the proxy implementation.\\\\n *\\\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\\\n */\\\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\\\n /**\\\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\\\n */\\\\n constructor(\\\\n address _logic,\\\\n address admin_,\\\\n bytes memory _data\\\\n ) payable ERC1967Proxy(_logic, _data) {\\\\n _changeAdmin(admin_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\\\n */\\\\n modifier ifAdmin() {\\\\n if (msg.sender == _getAdmin()) {\\\\n _;\\\\n } else {\\\\n _fallback();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\\\n */\\\\n function admin() external ifAdmin returns (address admin_) {\\\\n admin_ = _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\\\n */\\\\n function implementation() external ifAdmin returns (address implementation_) {\\\\n implementation_ = _implementation();\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\\\n */\\\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\\\n _changeAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\\\n */\\\\n function upgradeTo(address newImplementation) external ifAdmin {\\\\n _upgradeToAndCall(newImplementation, bytes(\\\\\\\"\\\\\\\"), false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\\\n * proxied contract.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\\\n */\\\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\\\n _upgradeToAndCall(newImplementation, data, true);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _admin() internal view virtual returns (address) {\\\\n return _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\\\n */\\\\n function _beforeFallback() internal virtual override {\\\\n require(msg.sender != _getAdmin(), \\\\\\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\\\\\");\\\\n super._beforeFallback();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\\\n *\\\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\\\n * reused. This mechanism prevents re-execution of each \\\\\\\"step\\\\\\\" but allows the creation of new initialization steps in\\\\n * case an upgrade adds a module that needs to be initialized.\\\\n *\\\\n * For example:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * contract MyToken is ERC20Upgradeable {\\\\n * function initialize() initializer public {\\\\n * __ERC20_init(\\\\\\\"MyToken\\\\\\\", \\\\\\\"MTK\\\\\\\");\\\\n * }\\\\n * }\\\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\\\n * function initializeV2() reinitializer(2) public {\\\\n * __ERC20Permit_init(\\\\\\\"MyToken\\\\\\\");\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\\\n *\\\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\\\n *\\\\n * [CAUTION]\\\\n * ====\\\\n * Avoid leaving a contract uninitialized.\\\\n *\\\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\\\n * constructor() {\\\\n * _disableInitializers();\\\\n * }\\\\n * ```\\\\n * ====\\\\n */\\\\nabstract contract Initializable {\\\\n /**\\\\n * @dev Indicates that the contract has been initialized.\\\\n * @custom:oz-retyped-from bool\\\\n */\\\\n uint8 private _initialized;\\\\n\\\\n /**\\\\n * @dev Indicates that the contract is in the process of being initialized.\\\\n */\\\\n bool private _initializing;\\\\n\\\\n /**\\\\n * @dev Triggered when the contract has been initialized or reinitialized.\\\\n */\\\\n event Initialized(uint8 version);\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\\\n * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.\\\\n */\\\\n modifier initializer() {\\\\n bool isTopLevelCall = !_initializing;\\\\n require(\\\\n (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),\\\\n \\\\\\\"Initializable: contract is already initialized\\\\\\\"\\\\n );\\\\n _initialized = 1;\\\\n if (isTopLevelCall) {\\\\n _initializing = true;\\\\n }\\\\n _;\\\\n if (isTopLevelCall) {\\\\n _initializing = false;\\\\n emit Initialized(1);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\\\n * used to initialize parent contracts.\\\\n *\\\\n * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original\\\\n * initialization step. This is essential to configure modules that are added through upgrades and that require\\\\n * initialization.\\\\n *\\\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\\\n * a contract, executing them in the right order is up to the developer or operator.\\\\n */\\\\n modifier reinitializer(uint8 version) {\\\\n require(!_initializing && _initialized < version, \\\\\\\"Initializable: contract is already initialized\\\\\\\");\\\\n _initialized = version;\\\\n _initializing = true;\\\\n _;\\\\n _initializing = false;\\\\n emit Initialized(version);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\\\n */\\\\n modifier onlyInitializing() {\\\\n require(_initializing, \\\\\\\"Initializable: contract is not initializing\\\\\\\");\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\\\n * through proxies.\\\\n */\\\\n function _disableInitializers() internal virtual {\\\\n require(!_initializing, \\\\\\\"Initializable: contract is initializing\\\\\\\");\\\\n if (_initialized < type(uint8).max) {\\\\n _initialized = type(uint8).max;\\\\n emit Initialized(type(uint8).max);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x2a21b14ff90012878752f230d3ffd5c3405e5938d06c97a7d89c0a64561d0d66\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/security/Pausable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../utils/Context.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Contract module which allows children to implement an emergency stop\\\\n * mechanism that can be triggered by an authorized account.\\\\n *\\\\n * This module is used through inheritance. It will make available the\\\\n * modifiers `whenNotPaused` and `whenPaused`, which can be applied to\\\\n * the functions of your contract. Note that they will not be pausable by\\\\n * simply including this module, only once the modifiers are put in place.\\\\n */\\\\nabstract contract Pausable is Context {\\\\n /**\\\\n * @dev Emitted when the pause is triggered by `account`.\\\\n */\\\\n event Paused(address account);\\\\n\\\\n /**\\\\n * @dev Emitted when the pause is lifted by `account`.\\\\n */\\\\n event Unpaused(address account);\\\\n\\\\n bool private _paused;\\\\n\\\\n /**\\\\n * @dev Initializes the contract in unpaused state.\\\\n */\\\\n constructor() {\\\\n _paused = false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to make a function callable only when the contract is not paused.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must not be paused.\\\\n */\\\\n modifier whenNotPaused() {\\\\n _requireNotPaused();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to make a function callable only when the contract is paused.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must be paused.\\\\n */\\\\n modifier whenPaused() {\\\\n _requirePaused();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the contract is paused, and false otherwise.\\\\n */\\\\n function paused() public view virtual returns (bool) {\\\\n return _paused;\\\\n }\\\\n\\\\n /**\\\\n * @dev Throws if the contract is paused.\\\\n */\\\\n function _requireNotPaused() internal view virtual {\\\\n require(!paused(), \\\\\\\"Pausable: paused\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Throws if the contract is not paused.\\\\n */\\\\n function _requirePaused() internal view virtual {\\\\n require(paused(), \\\\\\\"Pausable: not paused\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Triggers stopped state.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must not be paused.\\\\n */\\\\n function _pause() internal virtual whenNotPaused {\\\\n _paused = true;\\\\n emit Paused(_msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns to normal state.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The contract must be paused.\\\\n */\\\\n function _unpause() internal virtual whenPaused {\\\\n _paused = false;\\\\n emit Unpaused(_msgSender());\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0849d93b16c9940beb286a7864ed02724b248b93e0d80ef6355af5ef15c64773\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/ERC1155.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/ERC1155.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"./IERC1155Receiver.sol\\\\\\\";\\\\nimport \\\\\\\"./extensions/IERC1155MetadataURI.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Context.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/introspection/ERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Implementation of the basic standard multi-token.\\\\n * See https://eips.ethereum.org/EIPS/eip-1155\\\\n * Originally based on code by Enjin: https://github.com/enjin/erc-1155\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ncontract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {\\\\n using Address for address;\\\\n\\\\n // Mapping from token ID to account balances\\\\n mapping(uint256 => mapping(address => uint256)) private _balances;\\\\n\\\\n // Mapping from account to operator approvals\\\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\\\n\\\\n // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json\\\\n string private _uri;\\\\n\\\\n /**\\\\n * @dev See {_setURI}.\\\\n */\\\\n constructor(string memory uri_) {\\\\n _setURI(uri_);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\\\n return\\\\n interfaceId == type(IERC1155).interfaceId ||\\\\n interfaceId == type(IERC1155MetadataURI).interfaceId ||\\\\n super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155MetadataURI-uri}.\\\\n *\\\\n * This implementation returns the same URI for *all* token types. It relies\\\\n * on the token type ID substitution mechanism\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].\\\\n *\\\\n * Clients calling this function must replace the `\\\\\\\\{id\\\\\\\\}` substring with the\\\\n * actual token type ID.\\\\n */\\\\n function uri(uint256) public view virtual override returns (string memory) {\\\\n return _uri;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-balanceOf}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `account` cannot be the zero address.\\\\n */\\\\n function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {\\\\n require(account != address(0), \\\\\\\"ERC1155: address zero is not a valid owner\\\\\\\");\\\\n return _balances[id][account];\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-balanceOfBatch}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `accounts` and `ids` must have the same length.\\\\n */\\\\n function balanceOfBatch(address[] memory accounts, uint256[] memory ids)\\\\n public\\\\n view\\\\n virtual\\\\n override\\\\n returns (uint256[] memory)\\\\n {\\\\n require(accounts.length == ids.length, \\\\\\\"ERC1155: accounts and ids length mismatch\\\\\\\");\\\\n\\\\n uint256[] memory batchBalances = new uint256[](accounts.length);\\\\n\\\\n for (uint256 i = 0; i < accounts.length; ++i) {\\\\n batchBalances[i] = balanceOf(accounts[i], ids[i]);\\\\n }\\\\n\\\\n return batchBalances;\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-setApprovalForAll}.\\\\n */\\\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\\\n _setApprovalForAll(_msgSender(), operator, approved);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-isApprovedForAll}.\\\\n */\\\\n function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {\\\\n return _operatorApprovals[account][operator];\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-safeTransferFrom}.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) public virtual override {\\\\n require(\\\\n from == _msgSender() || isApprovedForAll(from, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n _safeTransferFrom(from, to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC1155-safeBatchTransferFrom}.\\\\n */\\\\n function safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) public virtual override {\\\\n require(\\\\n from == _msgSender() || isApprovedForAll(from, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n _safeBatchTransferFrom(from, to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: transfer to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: insufficient balance for transfer\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n _balances[id][to] += amount;\\\\n\\\\n emit TransferSingle(operator, from, to, id, amount);\\\\n\\\\n _afterTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n require(to != address(0), \\\\\\\"ERC1155: transfer to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n for (uint256 i = 0; i < ids.length; ++i) {\\\\n uint256 id = ids[i];\\\\n uint256 amount = amounts[i];\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: insufficient balance for transfer\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n _balances[id][to] += amount;\\\\n }\\\\n\\\\n emit TransferBatch(operator, from, to, ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets a new URI for all token types, by relying on the token type ID\\\\n * substitution mechanism\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].\\\\n *\\\\n * By this mechanism, any occurrence of the `\\\\\\\\{id\\\\\\\\}` substring in either the\\\\n * URI or any of the amounts in the JSON file at said URI will be replaced by\\\\n * clients with the token type ID.\\\\n *\\\\n * For example, the `https://token-cdn-domain/\\\\\\\\{id\\\\\\\\}.json` URI would be\\\\n * interpreted by clients as\\\\n * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`\\\\n * for token type ID 0x4cce0.\\\\n *\\\\n * See {uri}.\\\\n *\\\\n * Because these URIs cannot be meaningfully represented by the {URI} event,\\\\n * this function emits no events.\\\\n */\\\\n function _setURI(string memory newuri) internal virtual {\\\\n _uri = newuri;\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _mint(\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: mint to the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _balances[id][to] += amount;\\\\n emit TransferSingle(operator, address(0), to, id, amount);\\\\n\\\\n _afterTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function _mintBatch(\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {\\\\n require(to != address(0), \\\\\\\"ERC1155: mint to the zero address\\\\\\\");\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n for (uint256 i = 0; i < ids.length; i++) {\\\\n _balances[ids[i]][to] += amounts[i];\\\\n }\\\\n\\\\n emit TransferBatch(operator, address(0), to, ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, address(0), to, ids, amounts, data);\\\\n\\\\n _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Destroys `amount` tokens of token type `id` from `from`\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `from` must have at least `amount` tokens of token type `id`.\\\\n */\\\\n function _burn(\\\\n address from,\\\\n uint256 id,\\\\n uint256 amount\\\\n ) internal virtual {\\\\n require(from != address(0), \\\\\\\"ERC1155: burn from the zero address\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n uint256[] memory ids = _asSingletonArray(id);\\\\n uint256[] memory amounts = _asSingletonArray(amount);\\\\n\\\\n _beforeTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: burn amount exceeds balance\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n\\\\n emit TransferSingle(operator, from, address(0), id, amount);\\\\n\\\\n _afterTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n */\\\\n function _burnBatch(\\\\n address from,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts\\\\n ) internal virtual {\\\\n require(from != address(0), \\\\\\\"ERC1155: burn from the zero address\\\\\\\");\\\\n require(ids.length == amounts.length, \\\\\\\"ERC1155: ids and amounts length mismatch\\\\\\\");\\\\n\\\\n address operator = _msgSender();\\\\n\\\\n _beforeTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n\\\\n for (uint256 i = 0; i < ids.length; i++) {\\\\n uint256 id = ids[i];\\\\n uint256 amount = amounts[i];\\\\n\\\\n uint256 fromBalance = _balances[id][from];\\\\n require(fromBalance >= amount, \\\\\\\"ERC1155: burn amount exceeds balance\\\\\\\");\\\\n unchecked {\\\\n _balances[id][from] = fromBalance - amount;\\\\n }\\\\n }\\\\n\\\\n emit TransferBatch(operator, from, address(0), ids, amounts);\\\\n\\\\n _afterTokenTransfer(operator, from, address(0), ids, amounts, \\\\\\\"\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Approve `operator` to operate on all of `owner` tokens\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n */\\\\n function _setApprovalForAll(\\\\n address owner,\\\\n address operator,\\\\n bool approved\\\\n ) internal virtual {\\\\n require(owner != operator, \\\\\\\"ERC1155: setting approval status for self\\\\\\\");\\\\n _operatorApprovals[owner][operator] = approved;\\\\n emit ApprovalForAll(owner, operator, approved);\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before any token transfer. This includes minting\\\\n * and burning, as well as batched variants.\\\\n *\\\\n * The same hook is called on both single and batched variants. For single\\\\n * transfers, the length of the `ids` and `amounts` arrays will be 1.\\\\n *\\\\n * Calling conditions (for each `id` and `amount` pair):\\\\n *\\\\n * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens\\\\n * of token type `id` will be transferred to `to`.\\\\n * - When `from` is zero, `amount` tokens of token type `id` will be minted\\\\n * for `to`.\\\\n * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`\\\\n * will be burned.\\\\n * - `from` and `to` are never both zero.\\\\n * - `ids` and `amounts` have the same, non-zero length.\\\\n *\\\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\\\n */\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {}\\\\n\\\\n /**\\\\n * @dev Hook that is called after any token transfer. This includes minting\\\\n * and burning, as well as batched variants.\\\\n *\\\\n * The same hook is called on both single and batched variants. For single\\\\n * transfers, the length of the `id` and `amount` arrays will be 1.\\\\n *\\\\n * Calling conditions (for each `id` and `amount` pair):\\\\n *\\\\n * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens\\\\n * of token type `id` will be transferred to `to`.\\\\n * - When `from` is zero, `amount` tokens of token type `id` will be minted\\\\n * for `to`.\\\\n * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`\\\\n * will be burned.\\\\n * - `from` and `to` are never both zero.\\\\n * - `ids` and `amounts` have the same, non-zero length.\\\\n *\\\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\\\n */\\\\n function _afterTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual {}\\\\n\\\\n function _doSafeTransferAcceptanceCheck(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) private {\\\\n if (to.isContract()) {\\\\n try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {\\\\n if (response != IERC1155Receiver.onERC1155Received.selector) {\\\\n revert(\\\\\\\"ERC1155: ERC1155Receiver rejected tokens\\\\\\\");\\\\n }\\\\n } catch Error(string memory reason) {\\\\n revert(reason);\\\\n } catch {\\\\n revert(\\\\\\\"ERC1155: transfer to non ERC1155Receiver implementer\\\\\\\");\\\\n }\\\\n }\\\\n }\\\\n\\\\n function _doSafeBatchTransferAcceptanceCheck(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) private {\\\\n if (to.isContract()) {\\\\n try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (\\\\n bytes4 response\\\\n ) {\\\\n if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {\\\\n revert(\\\\\\\"ERC1155: ERC1155Receiver rejected tokens\\\\\\\");\\\\n }\\\\n } catch Error(string memory reason) {\\\\n revert(reason);\\\\n } catch {\\\\n revert(\\\\\\\"ERC1155: transfer to non ERC1155Receiver implementer\\\\\\\");\\\\n }\\\\n }\\\\n }\\\\n\\\\n function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {\\\\n uint256[] memory array = new uint256[](1);\\\\n array[0] = element;\\\\n\\\\n return array;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a21c87433c0f11252912313a96f3454629ef88cca7a4eefbb283b3ec409f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Required interface of an ERC1155 compliant contract, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-1155[EIP].\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ninterface IERC1155 is IERC165 {\\\\n /**\\\\n * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.\\\\n */\\\\n event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);\\\\n\\\\n /**\\\\n * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all\\\\n * transfers.\\\\n */\\\\n event TransferBatch(\\\\n address indexed operator,\\\\n address indexed from,\\\\n address indexed to,\\\\n uint256[] ids,\\\\n uint256[] values\\\\n );\\\\n\\\\n /**\\\\n * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to\\\\n * `approved`.\\\\n */\\\\n event ApprovalForAll(address indexed account, address indexed operator, bool approved);\\\\n\\\\n /**\\\\n * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.\\\\n *\\\\n * If an {URI} event was emitted for `id`, the standard\\\\n * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value\\\\n * returned by {IERC1155MetadataURI-uri}.\\\\n */\\\\n event URI(string value, uint256 indexed id);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens of token type `id` owned by `account`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `account` cannot be the zero address.\\\\n */\\\\n function balanceOf(address account, uint256 id) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `accounts` and `ids` must have the same length.\\\\n */\\\\n function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)\\\\n external\\\\n view\\\\n returns (uint256[] memory);\\\\n\\\\n /**\\\\n * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `operator` cannot be the caller.\\\\n */\\\\n function setApprovalForAll(address operator, bool approved) external;\\\\n\\\\n /**\\\\n * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.\\\\n *\\\\n * See {setApprovalForAll}.\\\\n */\\\\n function isApprovedForAll(address account, address operator) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\\\\n *\\\\n * Emits a {TransferSingle} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `to` cannot be the zero address.\\\\n * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.\\\\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes calldata data\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.\\\\n *\\\\n * Emits a {TransferBatch} event.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `ids` and `amounts` must have the same length.\\\\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\\\\n * acceptance magic value.\\\\n */\\\\n function safeBatchTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256[] calldata ids,\\\\n uint256[] calldata amounts,\\\\n bytes calldata data\\\\n ) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6392f2cfe3a5ee802227fe7a2dfd47096d881aec89bddd214b35c5b46d3cd941\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev _Available since v3.1._\\\\n */\\\\ninterface IERC1155Receiver is IERC165 {\\\\n /**\\\\n * @dev Handles the receipt of a single ERC1155 token type. This function is\\\\n * called at the end of a `safeTransferFrom` after the balance has been updated.\\\\n *\\\\n * NOTE: To accept the transfer, this must return\\\\n * `bytes4(keccak256(\\\\\\\"onERC1155Received(address,address,uint256,uint256,bytes)\\\\\\\"))`\\\\n * (i.e. 0xf23a6e61, or its own function selector).\\\\n *\\\\n * @param operator The address which initiated the transfer (i.e. msg.sender)\\\\n * @param from The address which previously owned the token\\\\n * @param id The ID of the token being transferred\\\\n * @param value The amount of tokens being transferred\\\\n * @param data Additional data with no specified format\\\\n * @return `bytes4(keccak256(\\\\\\\"onERC1155Received(address,address,uint256,uint256,bytes)\\\\\\\"))` if transfer is allowed\\\\n */\\\\n function onERC1155Received(\\\\n address operator,\\\\n address from,\\\\n uint256 id,\\\\n uint256 value,\\\\n bytes calldata data\\\\n ) external returns (bytes4);\\\\n\\\\n /**\\\\n * @dev Handles the receipt of a multiple ERC1155 token types. This function\\\\n * is called at the end of a `safeBatchTransferFrom` after the balances have\\\\n * been updated.\\\\n *\\\\n * NOTE: To accept the transfer(s), this must return\\\\n * `bytes4(keccak256(\\\\\\\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\\\\\\\"))`\\\\n * (i.e. 0xbc197c81, or its own function selector).\\\\n *\\\\n * @param operator The address which initiated the batch transfer (i.e. msg.sender)\\\\n * @param from The address which previously owned the token\\\\n * @param ids An array containing ids of each token being transferred (order and length must match values array)\\\\n * @param values An array containing amounts of each token being transferred (order and length must match ids array)\\\\n * @param data Additional data with no specified format\\\\n * @return `bytes4(keccak256(\\\\\\\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\\\\\\\"))` if transfer is allowed\\\\n */\\\\n function onERC1155BatchReceived(\\\\n address operator,\\\\n address from,\\\\n uint256[] calldata ids,\\\\n uint256[] calldata values,\\\\n bytes calldata data\\\\n ) external returns (bytes4);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xeb373f1fdc7b755c6a750123a9b9e3a8a02c1470042fd6505d875000a80bde0b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/ERC1155Burnable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/extensions/ERC1155Burnable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Extension of {ERC1155} that allows token holders to destroy both their\\\\n * own tokens and those that they have been approved to use.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\nabstract contract ERC1155Burnable is ERC1155 {\\\\n function burn(\\\\n address account,\\\\n uint256 id,\\\\n uint256 value\\\\n ) public virtual {\\\\n require(\\\\n account == _msgSender() || isApprovedForAll(account, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n\\\\n _burn(account, id, value);\\\\n }\\\\n\\\\n function burnBatch(\\\\n address account,\\\\n uint256[] memory ids,\\\\n uint256[] memory values\\\\n ) public virtual {\\\\n require(\\\\n account == _msgSender() || isApprovedForAll(account, _msgSender()),\\\\n \\\\\\\"ERC1155: caller is not token owner nor approved\\\\\\\"\\\\n );\\\\n\\\\n _burnBatch(account, ids, values);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xb11d1ade7146ac3da122e1f387ea82b0bd385d50823946c3f967dbffef3e9f4f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/ERC1155Pausable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/ERC1155Pausable.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"../../../security/Pausable.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev ERC1155 token with pausable token transfers, minting and burning.\\\\n *\\\\n * Useful for scenarios such as preventing trades until the end of an evaluation\\\\n * period, or having an emergency switch for freezing all token transfers in the\\\\n * event of a large bug.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\nabstract contract ERC1155Pausable is ERC1155, Pausable {\\\\n /**\\\\n * @dev See {ERC1155-_beforeTokenTransfer}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the contract must not be paused.\\\\n */\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual override {\\\\n super._beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n\\\\n require(!paused(), \\\\\\\"ERC1155Pausable: token transfer while paused\\\\\\\");\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdad22b949de979bb2ad9001c044b2aeaacf8a25e3de09ed6f022a9469f936d5b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../IERC1155.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Interface of the optional ERC1155MetadataExtension interface, as defined\\\\n * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\ninterface IERC1155MetadataURI is IERC1155 {\\\\n /**\\\\n * @dev Returns the URI for token type `id`.\\\\n *\\\\n * If the `\\\\\\\\{id\\\\\\\\}` substring is present in the URI, it must be replaced by\\\\n * clients with the actual token type ID.\\\\n */\\\\n function uri(uint256 id) external view returns (string memory);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d18b9a85458d28fc3304717964502ae36f7f8a2ff35bc83f6f85d74b03574\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC1155/presets/ERC1155PresetMinterPauser.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/presets/ERC1155PresetMinterPauser.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"../extensions/ERC1155Burnable.sol\\\\\\\";\\\\nimport \\\\\\\"../extensions/ERC1155Pausable.sol\\\\\\\";\\\\nimport \\\\\\\"../../../access/AccessControlEnumerable.sol\\\\\\\";\\\\nimport \\\\\\\"../../../utils/Context.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev {ERC1155} token, including:\\\\n *\\\\n * - ability for holders to burn (destroy) their tokens\\\\n * - a minter role that allows for token minting (creation)\\\\n * - a pauser role that allows to stop all token transfers\\\\n *\\\\n * This contract uses {AccessControl} to lock permissioned functions using the\\\\n * different roles - head to its documentation for details.\\\\n *\\\\n * The account that deploys the contract will be granted the minter and pauser\\\\n * roles, as well as the default admin role, which will let it grant both minter\\\\n * and pauser roles to other accounts.\\\\n *\\\\n * _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._\\\\n */\\\\ncontract ERC1155PresetMinterPauser is Context, AccessControlEnumerable, ERC1155Burnable, ERC1155Pausable {\\\\n bytes32 public constant MINTER_ROLE = keccak256(\\\\\\\"MINTER_ROLE\\\\\\\");\\\\n bytes32 public constant PAUSER_ROLE = keccak256(\\\\\\\"PAUSER_ROLE\\\\\\\");\\\\n\\\\n /**\\\\n * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE`, and `PAUSER_ROLE` to the account that\\\\n * deploys the contract.\\\\n */\\\\n constructor(string memory uri) ERC1155(uri) {\\\\n _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());\\\\n\\\\n _setupRole(MINTER_ROLE, _msgSender());\\\\n _setupRole(PAUSER_ROLE, _msgSender());\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates `amount` new tokens for `to`, of token type `id`.\\\\n *\\\\n * See {ERC1155-_mint}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `MINTER_ROLE`.\\\\n */\\\\n function mint(\\\\n address to,\\\\n uint256 id,\\\\n uint256 amount,\\\\n bytes memory data\\\\n ) public virtual {\\\\n require(hasRole(MINTER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have minter role to mint\\\\\\\");\\\\n\\\\n _mint(to, id, amount, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] variant of {mint}.\\\\n */\\\\n function mintBatch(\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) public virtual {\\\\n require(hasRole(MINTER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have minter role to mint\\\\\\\");\\\\n\\\\n _mintBatch(to, ids, amounts, data);\\\\n }\\\\n\\\\n /**\\\\n * @dev Pauses all token transfers.\\\\n *\\\\n * See {ERC1155Pausable} and {Pausable-_pause}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `PAUSER_ROLE`.\\\\n */\\\\n function pause() public virtual {\\\\n require(hasRole(PAUSER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have pauser role to pause\\\\\\\");\\\\n _pause();\\\\n }\\\\n\\\\n /**\\\\n * @dev Unpauses all token transfers.\\\\n *\\\\n * See {ERC1155Pausable} and {Pausable-_unpause}.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the caller must have the `PAUSER_ROLE`.\\\\n */\\\\n function unpause() public virtual {\\\\n require(hasRole(PAUSER_ROLE, _msgSender()), \\\\\\\"ERC1155PresetMinterPauser: must have pauser role to unpause\\\\\\\");\\\\n _unpause();\\\\n }\\\\n\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId)\\\\n public\\\\n view\\\\n virtual\\\\n override(AccessControlEnumerable, ERC1155)\\\\n returns (bool)\\\\n {\\\\n return super.supportsInterface(interfaceId);\\\\n }\\\\n\\\\n function _beforeTokenTransfer(\\\\n address operator,\\\\n address from,\\\\n address to,\\\\n uint256[] memory ids,\\\\n uint256[] memory amounts,\\\\n bytes memory data\\\\n ) internal virtual override(ERC1155, ERC1155Pausable) {\\\\n super._beforeTokenTransfer(operator, from, to, ids, amounts, data);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x775e248004d21e0666740534a732daa9f17ceeee660ded876829e98a3a62b657\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC20 standard as defined in the EIP.\\\\n */\\\\ninterface IERC20 {\\\\n /**\\\\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\\\\n * another (`to`).\\\\n *\\\\n * Note that `value` may be zero.\\\\n */\\\\n event Transfer(address indexed from, address indexed to, uint256 value);\\\\n\\\\n /**\\\\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\\\\n * a call to {approve}. `value` is the new allowance.\\\\n */\\\\n event Approval(address indexed owner, address indexed spender, uint256 value);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens in existence.\\\\n */\\\\n function totalSupply() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns the amount of tokens owned by `account`.\\\\n */\\\\n function balanceOf(address account) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Moves `amount` tokens from the caller's account to `to`.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transfer(address to, uint256 amount) external returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the remaining number of tokens that `spender` will be\\\\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\\\\n * zero by default.\\\\n *\\\\n * This value changes when {approve} or {transferFrom} are called.\\\\n */\\\\n function allowance(address owner, address spender) external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\\\\n * that someone may use both the old and the new allowance by unfortunate\\\\n * transaction ordering. One possible solution to mitigate this race\\\\n * condition is to first reduce the spender's allowance to 0 and set the\\\\n * desired value afterwards:\\\\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\\\\n *\\\\n * Emits an {Approval} event.\\\\n */\\\\n function approve(address spender, uint256 amount) external returns (bool);\\\\n\\\\n /**\\\\n * @dev Moves `amount` tokens from `from` to `to` using the\\\\n * allowance mechanism. `amount` is then deducted from the caller's\\\\n * allowance.\\\\n *\\\\n * Returns a boolean value indicating whether the operation succeeded.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 amount\\\\n ) external returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x9750c6b834f7b43000631af5cc30001c5f547b3ceb3635488f140f60e897ea6b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/token/ERC721/IERC721.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Required interface of an ERC721 compliant contract.\\\\n */\\\\ninterface IERC721 is IERC165 {\\\\n /**\\\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\\\n */\\\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\\\n\\\\n /**\\\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\\\n */\\\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\\\n\\\\n /**\\\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\\\n */\\\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\\\n\\\\n /**\\\\n * @dev Returns the number of tokens in ``owner``'s account.\\\\n */\\\\n function balanceOf(address owner) external view returns (uint256 balance);\\\\n\\\\n /**\\\\n * @dev Returns the owner of the `tokenId` token.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `tokenId` must exist.\\\\n */\\\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\\\n\\\\n /**\\\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must exist and be owned by `from`.\\\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId,\\\\n bytes calldata data\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must exist and be owned by `from`.\\\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function safeTransferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Transfers `tokenId` token from `from` to `to`.\\\\n *\\\\n * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `from` cannot be the zero address.\\\\n * - `to` cannot be the zero address.\\\\n * - `tokenId` token must be owned by `from`.\\\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\\\n *\\\\n * Emits a {Transfer} event.\\\\n */\\\\n function transferFrom(\\\\n address from,\\\\n address to,\\\\n uint256 tokenId\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\\\n * The approval is cleared when the token is transferred.\\\\n *\\\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The caller must own the token or be an approved operator.\\\\n * - `tokenId` must exist.\\\\n *\\\\n * Emits an {Approval} event.\\\\n */\\\\n function approve(address to, uint256 tokenId) external;\\\\n\\\\n /**\\\\n * @dev Approve or remove `operator` as an operator for the caller.\\\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - The `operator` cannot be the caller.\\\\n *\\\\n * Emits an {ApprovalForAll} event.\\\\n */\\\\n function setApprovalForAll(address operator, bool _approved) external;\\\\n\\\\n /**\\\\n * @dev Returns the account approved for `tokenId` token.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `tokenId` must exist.\\\\n */\\\\n function getApproved(uint256 tokenId) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\\\n *\\\\n * See {setApprovalForAll}\\\\n */\\\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xed6a749c5373af398105ce6ee3ac4763aa450ea7285d268c85d9eeca809cdb1f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Address.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\\\n\\\\npragma solidity ^0.8.1;\\\\n\\\\n/**\\\\n * @dev Collection of functions related to the address type\\\\n */\\\\nlibrary Address {\\\\n /**\\\\n * @dev Returns true if `account` is a contract.\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * It is unsafe to assume that an address for which this function returns\\\\n * false is an externally-owned account (EOA) and not a contract.\\\\n *\\\\n * Among others, `isContract` will return false for the following\\\\n * types of addresses:\\\\n *\\\\n * - an externally-owned account\\\\n * - a contract in construction\\\\n * - an address where a contract will be created\\\\n * - an address where a contract lived, but was destroyed\\\\n * ====\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\\\n *\\\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\\\n * constructor.\\\\n * ====\\\\n */\\\\n function isContract(address account) internal view returns (bool) {\\\\n // This method relies on extcodesize/address.code.length, which returns 0\\\\n // for contracts in construction, since the code is only stored at the end\\\\n // of the constructor execution.\\\\n\\\\n return account.code.length > 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\\\n * `recipient`, forwarding all available gas and reverting on errors.\\\\n *\\\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\\\n * imposed by `transfer`, making them unable to receive funds via\\\\n * `transfer`. {sendValue} removes this limitation.\\\\n *\\\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\\\n *\\\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\\\n * taken to not create reentrancy vulnerabilities. Consider using\\\\n * {ReentrancyGuard} or the\\\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\\\n */\\\\n function sendValue(address payable recipient, uint256 amount) internal {\\\\n require(address(this).balance >= amount, \\\\\\\"Address: insufficient balance\\\\\\\");\\\\n\\\\n (bool success, ) = recipient.call{value: amount}(\\\\\\\"\\\\\\\");\\\\n require(success, \\\\\\\"Address: unable to send value, recipient may have reverted\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Performs a Solidity function call using a low level `call`. A\\\\n * plain `call` is an unsafe replacement for a function call: use this\\\\n * function instead.\\\\n *\\\\n * If `target` reverts with a revert reason, it is bubbled up by this\\\\n * function (like regular Solidity function calls).\\\\n *\\\\n * Returns the raw returned data. To convert to the expected return value,\\\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `target` must be a contract.\\\\n * - calling `target` with `data` must not revert.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionCall(target, data, \\\\\\\"Address: low-level call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, 0, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but also transferring `value` wei to `target`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the calling contract must have an ETH balance of at least `value`.\\\\n * - the called Solidity function must be `payable`.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, value, \\\\\\\"Address: low-level call with value failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(address(this).balance >= value, \\\\\\\"Address: insufficient balance for call\\\\\\\");\\\\n require(isContract(target), \\\\\\\"Address: call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\\\n return functionStaticCall(target, data, \\\\\\\"Address: low-level static call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal view returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: static call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.staticcall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionDelegateCall(target, data, \\\\\\\"Address: low-level delegate call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: delegate call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\\\n * revert reason using the provided one.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function verifyCallResult(\\\\n bool success,\\\\n bytes memory returndata,\\\\n string memory errorMessage\\\\n ) internal pure returns (bytes memory) {\\\\n if (success) {\\\\n return returndata;\\\\n } else {\\\\n // Look for revert reason and bubble it up if present\\\\n if (returndata.length > 0) {\\\\n // The easiest way to bubble the revert reason is using memory via assembly\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n let returndata_size := mload(returndata)\\\\n revert(add(32, returndata), returndata_size)\\\\n }\\\\n } else {\\\\n revert(errorMessage);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Context.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Provides information about the current execution context, including the\\\\n * sender of the transaction and its data. While these are generally available\\\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\\\n * manner, since when dealing with meta-transactions the account sending and\\\\n * paying for execution may not be the actual sender (as far as an application\\\\n * is concerned).\\\\n *\\\\n * This contract is only required for intermediate, library-like contracts.\\\\n */\\\\nabstract contract Context {\\\\n function _msgSender() internal view virtual returns (address) {\\\\n return msg.sender;\\\\n }\\\\n\\\\n function _msgData() internal view virtual returns (bytes calldata) {\\\\n return msg.data;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for reading and writing primitive types to specific storage slots.\\\\n *\\\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\\\n *\\\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\\\n *\\\\n * Example usage to set ERC1967 implementation slot:\\\\n * ```\\\\n * contract ERC1967 {\\\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n *\\\\n * function _getImplementation() internal view returns (address) {\\\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n * }\\\\n *\\\\n * function _setImplementation(address newImplementation) internal {\\\\n * require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\\\n */\\\\nlibrary StorageSlot {\\\\n struct AddressSlot {\\\\n address value;\\\\n }\\\\n\\\\n struct BooleanSlot {\\\\n bool value;\\\\n }\\\\n\\\\n struct Bytes32Slot {\\\\n bytes32 value;\\\\n }\\\\n\\\\n struct Uint256Slot {\\\\n uint256 value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\\\n */\\\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\\\n */\\\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\\\n */\\\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\\\n */\\\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Strings.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev String operations.\\\\n */\\\\nlibrary Strings {\\\\n bytes16 private constant _HEX_SYMBOLS = \\\\\\\"0123456789abcdef\\\\\\\";\\\\n uint8 private constant _ADDRESS_LENGTH = 20;\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\\\n */\\\\n function toString(uint256 value) internal pure returns (string memory) {\\\\n // Inspired by OraclizeAPI's implementation - MIT licence\\\\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\\\\n\\\\n if (value == 0) {\\\\n return \\\\\\\"0\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 digits;\\\\n while (temp != 0) {\\\\n digits++;\\\\n temp /= 10;\\\\n }\\\\n bytes memory buffer = new bytes(digits);\\\\n while (value != 0) {\\\\n digits -= 1;\\\\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\\\\n value /= 10;\\\\n }\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(uint256 value) internal pure returns (string memory) {\\\\n if (value == 0) {\\\\n return \\\\\\\"0x00\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 length = 0;\\\\n while (temp != 0) {\\\\n length++;\\\\n temp >>= 8;\\\\n }\\\\n return toHexString(value, length);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\\\n */\\\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\\\n bytes memory buffer = new bytes(2 * length + 2);\\\\n buffer[0] = \\\\\\\"0\\\\\\\";\\\\n buffer[1] = \\\\\\\"x\\\\\\\";\\\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\\\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\\\\n value >>= 4;\\\\n }\\\\n require(value == 0, \\\\\\\"Strings: hex length insufficient\\\\\\\");\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(address addr) internal pure returns (string memory) {\\\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaf159a8b1923ad2a26d516089bceca9bdeaeacd04be50983ea00ba63070f08a3\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Strings.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\\\n *\\\\n * These functions can be used to verify that a message was signed by the holder\\\\n * of the private keys of a given address.\\\\n */\\\\nlibrary ECDSA {\\\\n enum RecoverError {\\\\n NoError,\\\\n InvalidSignature,\\\\n InvalidSignatureLength,\\\\n InvalidSignatureS,\\\\n InvalidSignatureV\\\\n }\\\\n\\\\n function _throwError(RecoverError error) private pure {\\\\n if (error == RecoverError.NoError) {\\\\n return; // no error: do nothing\\\\n } else if (error == RecoverError.InvalidSignature) {\\\\n revert(\\\\\\\"ECDSA: invalid signature\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureLength) {\\\\n revert(\\\\\\\"ECDSA: invalid signature length\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureS) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 's' value\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureV) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 'v' value\\\\\\\");\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature` or error string. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n *\\\\n * Documentation for signature generation:\\\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\\\n if (signature.length == 65) {\\\\n bytes32 r;\\\\n bytes32 s;\\\\n uint8 v;\\\\n // ecrecover takes the signature parameters, and the only way to get them\\\\n // currently is to use assembly.\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r := mload(add(signature, 0x20))\\\\n s := mload(add(signature, 0x40))\\\\n v := byte(0, mload(add(signature, 0x60)))\\\\n }\\\\n return tryRecover(hash, v, r, s);\\\\n } else {\\\\n return (address(0), RecoverError.InvalidSignatureLength);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature`. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n */\\\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\\\n *\\\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address, RecoverError) {\\\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\\\n return tryRecover(hash, v, r, s);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\\\n *\\\\n * _Available since v4.2._\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address, RecoverError) {\\\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\\\n // the valid range for s in (301): 0 < s < secp256k1n \\\\u00f7 2 + 1, and for v in (302): v \\\\u2208 {27, 28}. Most\\\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\\\n //\\\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\\\n // these malleable signatures as well.\\\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\\\n return (address(0), RecoverError.InvalidSignatureS);\\\\n }\\\\n if (v != 27 && v != 28) {\\\\n return (address(0), RecoverError.InvalidSignatureV);\\\\n }\\\\n\\\\n // If the signature is valid (and not malleable), return the signer address\\\\n address signer = ecrecover(hash, v, r, s);\\\\n if (signer == address(0)) {\\\\n return (address(0), RecoverError.InvalidSignature);\\\\n }\\\\n\\\\n return (signer, RecoverError.NoError);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {\\\\n // 32 is the length in bytes of hash,\\\\n // enforced by the type signature above\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n32\\\\\\\", hash));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n\\\\\\\", Strings.toString(s.length), s));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\\\n * to the one signed with the\\\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\\\n * JSON-RPC method as part of EIP-712.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19\\\\\\\\x01\\\\\\\", domainSeparator, structHash));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdb7f5c28fc61cda0bd8ab60ce288e206b791643bcd3ba464a70cbec18895a2f5\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Implementation of the {IERC165} interface.\\\\n *\\\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\\\n * for the additional interface id that will be supported. For example:\\\\n *\\\\n * ```solidity\\\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\\\n * }\\\\n * ```\\\\n *\\\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\\\n */\\\\nabstract contract ERC165 is IERC165 {\\\\n /**\\\\n * @dev See {IERC165-supportsInterface}.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\\\n return interfaceId == type(IERC165).interfaceId;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC165 standard, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\\\n *\\\\n * Implementers can declare support of contract interfaces, which can then be\\\\n * queried by others ({ERC165Checker}).\\\\n *\\\\n * For an implementation, see {ERC165}.\\\\n */\\\\ninterface IERC165 {\\\\n /**\\\\n * @dev Returns true if this contract implements the interface defined by\\\\n * `interfaceId`. See the corresponding\\\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\\\n * to learn more about how these ids are created.\\\\n *\\\\n * This function call must use less than 30 000 gas.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for managing\\\\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\\\\n * types.\\\\n *\\\\n * Sets have the following properties:\\\\n *\\\\n * - Elements are added, removed, and checked for existence in constant time\\\\n * (O(1)).\\\\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\\\\n *\\\\n * ```\\\\n * contract Example {\\\\n * // Add the library methods\\\\n * using EnumerableSet for EnumerableSet.AddressSet;\\\\n *\\\\n * // Declare a set state variable\\\\n * EnumerableSet.AddressSet private mySet;\\\\n * }\\\\n * ```\\\\n *\\\\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\\\\n * and `uint256` (`UintSet`) are supported.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.\\\\n * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.\\\\n *\\\\n * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.\\\\n * ====\\\\n */\\\\nlibrary EnumerableSet {\\\\n // To implement this library for multiple types with as little code\\\\n // repetition as possible, we write it in terms of a generic Set type with\\\\n // bytes32 values.\\\\n // The Set implementation uses private functions, and user-facing\\\\n // implementations (such as AddressSet) are just wrappers around the\\\\n // underlying Set.\\\\n // This means that we can only create new EnumerableSets for types that fit\\\\n // in bytes32.\\\\n\\\\n struct Set {\\\\n // Storage of set values\\\\n bytes32[] _values;\\\\n // Position of the value in the `values` array, plus 1 because index 0\\\\n // means a value is not in the set.\\\\n mapping(bytes32 => uint256) _indexes;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function _add(Set storage set, bytes32 value) private returns (bool) {\\\\n if (!_contains(set, value)) {\\\\n set._values.push(value);\\\\n // The value is stored at length-1, but we add 1 to all indexes\\\\n // and use 0 as a sentinel value\\\\n set._indexes[value] = set._values.length;\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function _remove(Set storage set, bytes32 value) private returns (bool) {\\\\n // We read and store the value's index to prevent multiple reads from the same storage slot\\\\n uint256 valueIndex = set._indexes[value];\\\\n\\\\n if (valueIndex != 0) {\\\\n // Equivalent to contains(set, value)\\\\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\\\\n // the array, and then remove the last element (sometimes called as 'swap and pop').\\\\n // This modifies the order of the array, as noted in {at}.\\\\n\\\\n uint256 toDeleteIndex = valueIndex - 1;\\\\n uint256 lastIndex = set._values.length - 1;\\\\n\\\\n if (lastIndex != toDeleteIndex) {\\\\n bytes32 lastValue = set._values[lastIndex];\\\\n\\\\n // Move the last value to the index where the value to delete is\\\\n set._values[toDeleteIndex] = lastValue;\\\\n // Update the index for the moved value\\\\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\\\\n }\\\\n\\\\n // Delete the slot where the moved value was stored\\\\n set._values.pop();\\\\n\\\\n // Delete the index for the deleted slot\\\\n delete set._indexes[value];\\\\n\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\\\\n return set._indexes[value] != 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function _length(Set storage set) private view returns (uint256) {\\\\n return set._values.length;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\\\\n return set._values[index];\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function _values(Set storage set) private view returns (bytes32[] memory) {\\\\n return set._values;\\\\n }\\\\n\\\\n // Bytes32Set\\\\n\\\\n struct Bytes32Set {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _add(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _remove(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\\\\n return _contains(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(Bytes32Set storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\\\\n return _at(set._inner, index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\\\\n return _values(set._inner);\\\\n }\\\\n\\\\n // AddressSet\\\\n\\\\n struct AddressSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(AddressSet storage set, address value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(AddressSet storage set, address value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(AddressSet storage set, address value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(AddressSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\\\\n return address(uint160(uint256(_at(set._inner, index))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(AddressSet storage set) internal view returns (address[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n address[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n\\\\n // UintSet\\\\n\\\\n struct UintSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function length(UintSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\\\\n return uint256(_at(set._inner, index));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(UintSet storage set) internal view returns (uint256[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n uint256[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5050943b32b6a8f282573d166b2e9d87ab7eb4dbba4ab6acf36ecb54fe6995e4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/MinimumWithdrawal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./collections/HasProxyAdmin.sol\\\\\\\";\\\\nimport \\\\\\\"../libraries/Transfer.sol\\\\\\\";\\\\n\\\\nabstract contract MinimumWithdrawal is HasProxyAdmin {\\\\n /// @dev Throwed when the ERC20 withdrawal quantity is less than the minimum threshold.\\\\n error ErrQueryForTooSmallQuantity();\\\\n\\\\n /// @dev Emitted when the minimum thresholds are updated\\\\n event MinimumThresholdsUpdated(address[] tokens, uint256[] threshold);\\\\n\\\\n /// @dev Mapping from mainchain token address => minimum thresholds\\\\n mapping(address mainchainToken => uint256) public minimumThreshold;\\\\n\\\\n /**\\\\n * @dev This empty reserved space is put in place to allow future versions to add new\\\\n * variables without shifting down storage in the inheritance chain.\\\\n */\\\\n uint256[50] private ______gap;\\\\n\\\\n /**\\\\n * @dev Sets the minimum thresholds to withdraw.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n * - The arrays have the same length and its length larger than 0.\\\\n *\\\\n * Emits the `MinimumThresholdsUpdated` event.\\\\n *\\\\n */\\\\n function setMinimumThresholds(address[] calldata mainchainTokens_, uint256[] calldata thresholds_) external virtual onlyProxyAdmin {\\\\n if (mainchainTokens_.length == 0) revert ErrEmptyArray();\\\\n _setMinimumThresholds(mainchainTokens_, thresholds_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets minimum thresholds.\\\\n *\\\\n * Requirements:\\\\n * - The array lengths are equal.\\\\n *\\\\n * Emits the `MinimumThresholdsUpdated` event.\\\\n *\\\\n */\\\\n function _setMinimumThresholds(address[] calldata mainchainTokens_, uint256[] calldata thresholds_) internal virtual {\\\\n if (mainchainTokens_.length != thresholds_.length) revert ErrLengthMismatch(msg.sig);\\\\n\\\\n for (uint256 i; i < mainchainTokens_.length; ++i) {\\\\n minimumThreshold[mainchainTokens_[i]] = thresholds_[i];\\\\n }\\\\n emit MinimumThresholdsUpdated(mainchainTokens_, thresholds_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Checks whether the request is larger than or equal to the minimum threshold.\\\\n */\\\\n function _checkWithdrawal(Transfer.Request calldata _request) internal view {\\\\n if (_request.info.erc == TokenStandard.ERC20 && _request.info.quantity < minimumThreshold[_request.tokenAddr]) {\\\\n revert ErrQueryForTooSmallQuantity();\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x25292436a877420bbd07418ccc4c8923b08d10625deed0b3fbdb6d9fc969a48d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/TransparentUpgradeableProxyV2.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\\\\\";\\\\n\\\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\\\n constructor(address _logic, address admin_, bytes memory _data) payable TransparentUpgradeableProxy(_logic, admin_, _data) { }\\\\n\\\\n /**\\\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\\\n *\\\\n * Requirements:\\\\n * - Only the admin can call this function.\\\\n *\\\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\\\n * reviewing the encoded data `_data` and the method which is called before using this.\\\\n *\\\\n */\\\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\\\n address _addr = _implementation();\\\\n assembly {\\\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\\\n returndatacopy(0, 0, returndatasize())\\\\n switch _result\\\\n case 0 { revert(0, returndatasize()) }\\\\n default { return(0, returndatasize()) }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x45fc7b71d09da99414b977a56e586b3604670d865e5f36f395d5c98bc4ba64af\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback, BridgeManagerCallbackRegister } from \\\\\\\"./BridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IHasContracts, HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\n\\\\nimport { IBridgeManager } from \\\\\\\"../../interfaces/bridge/IBridgeManager.sol\\\\\\\";\\\\nimport { AddressArrayUtils } from \\\\\\\"../../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"../../utils/RoleAccess.sol\\\\\\\";\\\\nimport { TUint256Slot } from \\\\\\\"../../types/Types.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"./BridgeManagerQuorum.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManager is IBridgeManager, BridgeManagerQuorum, BridgeManagerCallbackRegister {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n struct BridgeManagerStorage {\\\\n /// @notice List of the governors.\\\\n /// @dev We do not use EnumerableSet here to maintain identical order of `governors` and `operators`. If `.contains` is needed, use the corresponding weight mapping.\\\\n address[] _governors;\\\\n address[] _operators;\\\\n /// @dev Mapping from address to the governor weight\\\\n mapping(address governor => uint96 weight) _governorWeight;\\\\n /// @dev Mapping from address to the operator weight. This must always be identical `_governorWeight`.\\\\n mapping(address operator => uint96 weight) _operatorWeight;\\\\n /// @dev Total weight of all governors / operators.\\\\n uint256 _totalWeight;\\\\n /// @dev The minimum number of governors that must exist in the contract, to avoid the contract become non-accessible.\\\\n uint256 _minRequiredGovernor;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerStorageLocation\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerStorageLocation = 0xc648703095712c0419b6431ae642c061f0a105ac2d7c3d9604061ef4ebc38300;\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n bytes32 public DOMAIN_SEPARATOR;\\\\n\\\\n modifier onlyGovernor() virtual {\\\\n _requireGovernor(msg.sender);\\\\n _;\\\\n }\\\\n\\\\n constructor() {\\\\n _disableInitializers();\\\\n }\\\\n\\\\n function __BridgeManager_init(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n __BridgeManagerQuorum_init_unchained(num, denom);\\\\n __BridgeManagerCallbackRegister_init_unchained(callbackRegisters);\\\\n __BridgeManager_init_unchained(roninChainId, bridgeContract, bridgeOperators, governors, voteWeights);\\\\n }\\\\n\\\\n function __BridgeManager_init_unchained(\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n _setContract(ContractType.BRIDGE, bridgeContract);\\\\n\\\\n DOMAIN_SEPARATOR = keccak256(\\\\n abi.encode(\\\\n keccak256(\\\\\\\"EIP712Domain(string name,string version,bytes32 salt)\\\\\\\"),\\\\n keccak256(\\\\\\\"BridgeManager\\\\\\\"), // name hash\\\\n keccak256(\\\\\\\"3\\\\\\\"), // version hash\\\\n keccak256(abi.encode(\\\\\\\"BRIDGE_MANAGER\\\\\\\", roninChainId)) // salt\\\\n )\\\\n );\\\\n\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n _setMinRequiredGovernor(3);\\\\n }\\\\n\\\\n function _getBridgeManagerStorage() private pure returns (BridgeManagerStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerStorageLocation\\\\n }\\\\n }\\\\n\\\\n // ===================== CONFIG ========================\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external override onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function setMinRequiredGovernor(uint min) external override onlyProxyAdmin {\\\\n _setMinRequiredGovernor(min);\\\\n }\\\\n\\\\n function _setMinRequiredGovernor(uint min) internal {\\\\n if (min < 3) revert ErrInvalidInput();\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n $._minRequiredGovernor = min;\\\\n emit MinRequiredGovernorUpdated(min);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the caller has governor role access.\\\\n */\\\\n function _requireGovernor(address addr) internal view {\\\\n if (_getGovernorWeight(addr) == 0) {\\\\n revert ErrUnauthorized(msg.sig, RoleAccess.GOVERNOR);\\\\n }\\\\n }\\\\n\\\\n // ===================== WEIGHTS METHOD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getTotalWeight() public view returns (uint256) {\\\\n return _totalWeight();\\\\n }\\\\n\\\\n function _totalWeight() internal view override returns (uint256) {\\\\n return _getBridgeManagerStorage()._totalWeight;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights) {\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weights of a given array of governors.\\\\n */\\\\n function _getGovernorWeights(address[] memory governors) internal view returns (uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n weights = new uint96[](governors.length);\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n weights[i] = $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96 weight) {\\\\n weight = _getGovernorWeight(governor);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the vote weight of a specific governor.\\\\n */\\\\n function _getGovernorWeight(address governor) internal view returns (uint96) {\\\\n return _getBridgeManagerStorage()._governorWeight[governor];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view nonDuplicate(governors) returns (uint256 sum) {\\\\n sum = _sumGovernorsWeight(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of vote weights for a given array of governors.\\\\n * @param governors The non-duplicated input.\\\\n */\\\\n function _sumGovernorsWeight(address[] memory governors) internal view nonDuplicate(governors) returns (uint256 sum) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n sum += $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n return $._operatorWeight[bridgeOperator];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function minimumVoteWeight() public view virtual returns (uint256) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n (uint256 numerator, uint256 denominator) = getThreshold();\\\\n return (numerator * $._totalWeight + denominator - 1) / denominator;\\\\n }\\\\n\\\\n // ===================== MANAGER CRUD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _removeBridgeOperators(bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to add bridge operators.\\\\n *\\\\n * This function adds the specified `bridgeOperators` to the bridge operator set and establishes the associated mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to add bridge operators.\\\\n * - The lengths of `voteWeights`, `governors`, and `bridgeOperators` arrays must be equal.\\\\n *\\\\n * @return addeds An array of boolean values indicating whether each bridge operator was successfully added.\\\\n */\\\\n function _addBridgeOperators(\\\\n uint96[] memory voteWeights,\\\\n address[] memory newGovernors,\\\\n address[] memory newOperators\\\\n ) internal nonDuplicate(newGovernors.extend(newOperators)) returns (bool[] memory addeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = newOperators.length;\\\\n if (!(length == voteWeights.length && length == newGovernors.length)) revert ErrLengthMismatch(msg.sig);\\\\n addeds = new bool[](length);\\\\n\\\\n // simply skip add operations if inputs are empty.\\\\n if (length == 0) return addeds;\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint96 iVoteWeight;\\\\n uint256 accumulatedWeight;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iGovernor = newGovernors[i];\\\\n iOperator = newOperators[i];\\\\n iVoteWeight = voteWeights[i];\\\\n\\\\n // Check non-zero inputs\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n if (iVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n\\\\n // Check not yet added operators\\\\n addeds[i] = ($._governorWeight[iGovernor] + $._governorWeight[iOperator] + $._operatorWeight[iOperator] + $._operatorWeight[iGovernor]) == 0;\\\\n\\\\n // Only add the valid operator\\\\n if (addeds[i]) {\\\\n // Add governor to list, update governor weight\\\\n $._governors.push(iGovernor);\\\\n $._governorWeight[iGovernor] = iVoteWeight;\\\\n\\\\n // Add operator to list, update governor weight\\\\n $._operators.push(iOperator);\\\\n $._operatorWeight[iOperator] = iVoteWeight;\\\\n\\\\n accumulatedWeight += iVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight += accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsAdded.selector, abi.encode(newOperators, voteWeights, addeds));\\\\n\\\\n emit BridgeOperatorsAdded(addeds, voteWeights, newGovernors, newOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to remove bridge operators.\\\\n *\\\\n * This function removes the specified `bridgeOperators` from the bridge operator set and related mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to remove bridge operators.\\\\n *\\\\n * @param removingOperators An array of addresses representing the bridge operators to be removed.\\\\n * @return removeds An array of boolean values indicating whether each bridge operator was successfully removed.\\\\n */\\\\n function _removeBridgeOperators(address[] memory removingOperators) internal nonDuplicate(removingOperators) returns (bool[] memory removeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = removingOperators.length;\\\\n removeds = new bool[](length);\\\\n\\\\n // simply skip remove operations if inputs are empty.\\\\n if (length == 0) return removeds;\\\\n if ($._governors.length - length < $._minRequiredGovernor) {\\\\n revert ErrBelowMinRequiredGovernors();\\\\n }\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint256 accumulatedWeight;\\\\n uint idx;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iOperator = removingOperators[i];\\\\n\\\\n // Check non-zero inputs\\\\n (iGovernor, idx) = _getGovernorOf(iOperator);\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n\\\\n // Check existing operators\\\\n removeds[i] = $._governorWeight[iGovernor] > 0 && $._operatorWeight[iOperator] > 0;\\\\n\\\\n // Only remove the valid operator\\\\n if (removeds[i]) {\\\\n uint removingVoteWeight = $._governorWeight[iGovernor];\\\\n\\\\n // Remove governor from list, update governor weight\\\\n uint lastIdx = $._governors.length - 1;\\\\n $._governors[idx] = $._governors[lastIdx];\\\\n $._governors.pop();\\\\n delete $._governorWeight[iGovernor];\\\\n\\\\n // Remove operator from list, update operator weight\\\\n $._operators[idx] = $._operators[lastIdx];\\\\n $._operators.pop();\\\\n delete $._operatorWeight[iOperator];\\\\n\\\\n accumulatedWeight += removingVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight -= accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsRemoved.selector, abi.encode(removingOperators, removeds));\\\\n\\\\n emit BridgeOperatorsRemoved(removeds, removingOperators);\\\\n }\\\\n\\\\n function _findInArray(address[] storage $_array, address addr) internal view returns (bool found, uint idx) {\\\\n for (uint i; i < $_array.length; i++) {\\\\n if (addr == $_array[i]) {\\\\n return (true, i);\\\\n }\\\\n }\\\\n\\\\n return (false, type(uint256).max);\\\\n }\\\\n\\\\n // ================= MANAGER VIEW METHODS =============\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256) {\\\\n return _getBridgeManagerStorage()._operators.length;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n return $._operatorWeight[addr] > 0;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._operators;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernors() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._governors;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator) {\\\\n (bool found, uint idx) = _findInArray(_getBridgeManagerStorage()._governors, governor);\\\\n if (!found) revert ErrGovernorNotFound(governor);\\\\n\\\\n return _getBridgeManagerStorage()._operators[idx];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor) {\\\\n (governor,) = _getGovernorOf(operator);\\\\n }\\\\n\\\\n function _getGovernorOf(address operator) internal view returns (address governor, uint idx) {\\\\n (bool found, uint foundId) = _findInArray(_getBridgeManagerStorage()._operators, operator);\\\\n if (!found) revert ErrOperatorNotFound(operator);\\\\n\\\\n return (_getBridgeManagerStorage()._governors[foundId], foundId);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n governors = $._governors;\\\\n bridgeOperators = $._operators;\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d73d33f953f3262714999043f99fb7b7542d1d29c481e376d9ecd2b15b28b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { EnumerableSet } from \\\\\\\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\\\\\\\";\\\\nimport { IBridgeManagerCallbackRegister } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallback.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2, IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title BridgeManagerCallbackRegister\\\\n * @dev A contract that manages callback registrations and execution for a bridge.\\\\n */\\\\nabstract contract BridgeManagerCallbackRegister is IBridgeManagerCallbackRegister, IdentityGuard, Initializable, HasContracts {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n /**\\\\n * @dev Storage slot for the address set of callback registers.\\\\n * @dev Value is equal to keccak256(\\\\\\\"@ronin.dpos.gateway.BridgeAdmin.callbackRegisters.slot\\\\\\\") - 1.\\\\n */\\\\n bytes32 private constant CALLBACK_REGISTERS_SLOT = 0x5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240;\\\\n\\\\n function __BridgeManagerCallbackRegister_init_unchained(address[] memory callbackRegisters) internal onlyInitializing {\\\\n _registerCallbacks(callbackRegisters);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external onlyProxyAdmin {\\\\n _registerCallbacks(registers);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external onlyProxyAdmin nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n _callbackRegisters.remove(registers[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers) {\\\\n registers = _getCallbackRegisters().values();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to register multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function _registerCallbacks(address[] memory registers) internal nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n address register;\\\\n bool regSuccess;\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n register = registers[i];\\\\n\\\\n _requireHasCode(register);\\\\n _requireSupportsInterface(register, type(IBridgeManagerCallback).interfaceId);\\\\n\\\\n regSuccess = _callbackRegisters.add(register);\\\\n\\\\n emit CallbackRegistered(register, regSuccess);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {_notifyRegistersUnsafe} but revert when there at least one failed internal call.\\\\n */\\\\n function _notifyRegisters(bytes4 callbackFnSig, bytes memory inputs) internal {\\\\n if (!_notifyRegistersUnsafe(callbackFnSig, inputs)) {\\\\n revert ErrExistOneInternalCallFailed(msg.sender, callbackFnSig, inputs);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to notify all registered callbacks with the provided function signature and data.\\\\n * @param callbackFnSig The function signature of the callback method.\\\\n * @param inputs The data to pass to the callback method.\\\\n * @return allSuccess Return true if all internal calls are success\\\\n */\\\\n function _notifyRegistersUnsafe(bytes4 callbackFnSig, bytes memory inputs) internal returns (bool allSuccess) {\\\\n allSuccess = true;\\\\n\\\\n address[] memory registers = _getCallbackRegisters().values();\\\\n uint256 length = registers.length;\\\\n if (length == 0) return allSuccess;\\\\n\\\\n bool[] memory successes = new bool[](length);\\\\n bytes[] memory returnDatas = new bytes[](length);\\\\n bytes memory callData = abi.encodePacked(callbackFnSig, inputs);\\\\n bytes memory proxyCallData = abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (callData));\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n // First, attempt to call normally\\\\n (successes[i], returnDatas[i]) = registers[i].call(callData);\\\\n\\\\n // If cannot call normally, attempt to call as the recipient is the proxy, and this caller is its admin.\\\\n if (!successes[i]) {\\\\n (successes[i], returnDatas[i]) = registers[i].call(proxyCallData);\\\\n allSuccess = allSuccess && successes[i];\\\\n }\\\\n }\\\\n\\\\n emit Notified(callData, registers, successes, returnDatas);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the address set of callback registers.\\\\n * @return callbackRegisters The storage reference to the callback registers.\\\\n */\\\\n function _getCallbackRegisters() internal pure returns (EnumerableSet.AddressSet storage callbackRegisters) {\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n callbackRegisters.slot := CALLBACK_REGISTERS_SLOT\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xee1c849d6b50cda917d6c918a23116cc288488958f58ef215707204e7c2f847f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IQuorum } from \\\\\\\"../../interfaces/IQuorum.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManagerQuorum is IQuorum, IdentityGuard, Initializable, HasContracts {\\\\n struct BridgeManagerQuorumStorage {\\\\n uint256 _nonce;\\\\n uint256 _numerator;\\\\n uint256 _denominator;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerQuorumStorage\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerQuorumStorage = 0xf3019750f3837257cd40d215c9cc111e92586d2855a1e7e25d959613ed013f00;\\\\n\\\\n function __BridgeManagerQuorum_init_unchained(uint256 num, uint256 denom) internal onlyInitializing {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n $._nonce = 1;\\\\n\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n function _getBridgeManagerQuorumStorage() private pure returns (BridgeManagerQuorumStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerQuorumStorage\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function setThreshold(uint256 num, uint256 denom) external override onlyProxyAdmin {\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function getThreshold() public view virtual returns (uint256 num, uint256 denom) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n return ($._numerator, $._denominator);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function checkThreshold(uint256 voteWeight) external view virtual returns (bool) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n return voteWeight * $._denominator >= $._numerator * _totalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets threshold and returns the old one.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function _setThreshold(uint256 num, uint256 denom) internal virtual {\\\\n if (num > denom || denom <= 1) revert ErrInvalidThreshold(msg.sig);\\\\n\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n uint256 prevNum = $._numerator;\\\\n uint256 prevDenom = $._denominator;\\\\n\\\\n $._numerator = num;\\\\n $._denominator = denom;\\\\n\\\\n emit ThresholdUpdated($._nonce++, num, denom, prevNum, prevDenom);\\\\n }\\\\n\\\\n function _totalWeight() internal view virtual returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd49face0efa89eac09d2d6a5eb69598fd706ba1aac8d431b22212643a507b74e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { HasProxyAdmin } from \\\\\\\"./HasProxyAdmin.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/collections/IHasContracts.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { ErrUnexpectedInternalCall } from \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title HasContracts\\\\n * @dev A contract that provides functionality to manage multiple contracts with different roles.\\\\n */\\\\nabstract contract HasContracts is HasProxyAdmin, IHasContracts, IdentityGuard {\\\\n /// @dev value is equal to keccak256(\\\\\\\"@ronin.dpos.collections.HasContracts.slot\\\\\\\") - 1\\\\n bytes32 private constant _STORAGE_SLOT = 0xdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict access to functions only to contracts with a specific role.\\\\n * @param contractType The contract type that allowed to call\\\\n */\\\\n modifier onlyContract(ContractType contractType) virtual {\\\\n _requireContract(contractType);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external virtual onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function getContract(ContractType contractType) public view returns (address contract_) {\\\\n contract_ = _getContractMap()[uint8(contractType)];\\\\n if (contract_ == address(0)) revert ErrContractTypeNotFound(contractType);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to set the address of a contract with a specific role.\\\\n * @param contractType The contract type of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function _setContract(ContractType contractType, address addr) internal virtual {\\\\n _getContractMap()[uint8(contractType)] = addr;\\\\n emit ContractUpdated(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to access the mapping of contract addresses with roles.\\\\n * @return contracts_ The mapping of contract addresses with roles.\\\\n */\\\\n function _getContractMap() private pure returns (mapping(uint8 => address) storage contracts_) {\\\\n assembly {\\\\n contracts_.slot := _STORAGE_SLOT\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if the calling contract has a specific role.\\\\n * @param contractType The contract type that the calling contract must have.\\\\n * @dev Throws an error if the calling contract does not have the specified role.\\\\n */\\\\n function _requireContract(ContractType contractType) private view {\\\\n if (msg.sender != getContract(contractType)) {\\\\n revert ErrUnexpectedInternalCall(msg.sig, contractType, msg.sender);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xf7dbefa31230e6e4bd319f02d94893cbfd07ee12a0e016f5fadc57660df01891\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasProxyAdmin.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/StorageSlot.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract HasProxyAdmin {\\\\n // bytes32(uint256(keccak256(\\\\\\\"eip1967.proxy.admin\\\\\\\")) - 1));\\\\n bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n modifier onlyProxyAdmin() {\\\\n _requireProxyAdmin();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns proxy admin.\\\\n */\\\\n function _getProxyAdmin() internal view virtual returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n function _requireProxyAdmin() internal view {\\\\n if (msg.sender != _getProxyAdmin()) revert ErrUnauthorized(msg.sig, RoleAccess.ADMIN);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xad3db02c99a960b60151f2ad45eed46073d14fe1ed861f496c7aeefacbbc528e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/CoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Ballot.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/ChainTypeConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/SignatureConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\n\\\\nabstract contract CoreGovernance is Initializable, SignatureConsumer, VoteStatusConsumer, ChainTypeConsumer {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Error thrown when attempting to interact with a finalized vote.\\\\n */\\\\n error ErrVoteIsFinalized();\\\\n\\\\n /**\\\\n * @dev Error thrown when the current proposal is not completed.\\\\n */\\\\n error ErrCurrentProposalIsNotCompleted();\\\\n\\\\n struct ProposalVote {\\\\n VoteStatus status;\\\\n bytes32 hash;\\\\n uint256 againstVoteWeight; // Total weight of against votes\\\\n uint256 forVoteWeight; // Total weight of for votes\\\\n address[] forVoteds; // Array of addresses voting for\\\\n address[] againstVoteds; // Array of addresses voting against\\\\n uint256 expiryTimestamp;\\\\n mapping(address => Signature) sig;\\\\n mapping(address => bool) voted;\\\\n }\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event ProposalCreated(uint256 indexed chainId, uint256 indexed round, bytes32 indexed proposalHash, Proposal.ProposalDetail proposal, address creator);\\\\n /// @dev Emitted when the proposal is voted\\\\n event ProposalVoted(bytes32 indexed proposalHash, address indexed voter, Ballot.VoteType support, uint256 weight);\\\\n /// @dev Emitted when the proposal is approved\\\\n event ProposalApproved(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is reject\\\\n event ProposalRejected(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is expired\\\\n event ProposalExpired(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the proposal is executed\\\\n event ProposalExecuted(bytes32 indexed proposalHash, bool[] successCalls, bytes[] returnDatas);\\\\n /// @dev Emitted when the proposal expiry duration is changed.\\\\n event ProposalExpiryDurationChanged(uint256 indexed duration);\\\\n\\\\n /// @dev Mapping from chain id => vote round\\\\n /// @notice chain id = 0 for global proposal\\\\n mapping(uint256 => uint256) public round;\\\\n /// @dev Mapping from chain id => vote round => proposal vote\\\\n mapping(uint256 => mapping(uint256 => ProposalVote)) public vote;\\\\n\\\\n uint256 internal _proposalExpiryDuration;\\\\n\\\\n function __CoreGovernance_init(uint256 expiryDuration) internal onlyInitializing {\\\\n __CoreGovernance_init_unchained(expiryDuration);\\\\n }\\\\n\\\\n function __CoreGovernance_init_unchained(uint256 expiryDuration) internal onlyInitializing {\\\\n _setProposalExpiryDuration(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates new voting round by calculating the `_round` number of chain `_chainId`.\\\\n * Increases the `_round` number if the previous one is not expired. Delete the previous proposal\\\\n * if it is expired and not increase the `_round`.\\\\n */\\\\n function _createVotingRound(uint256 _chainId) internal returns (uint256 _round) {\\\\n _round = round[_chainId];\\\\n // Skip checking for the first ever round\\\\n if (_round == 0) {\\\\n _round = round[_chainId] = 1;\\\\n } else {\\\\n ProposalVote storage _latestProposalVote = vote[_chainId][_round];\\\\n bool _isExpired = _tryDeleteExpiredVotingRound(_latestProposalVote);\\\\n // Skip increasing round number if the latest round is expired, allow the vote to be overridden\\\\n if (!_isExpired) {\\\\n if (_latestProposalVote.status == VoteStatus.Pending) revert ErrCurrentProposalIsNotCompleted();\\\\n unchecked {\\\\n _round = ++round[_chainId];\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Saves new round voting for the proposal `_proposalHash` of chain `_chainId`.\\\\n */\\\\n function _saveVotingRound(ProposalVote storage _vote, bytes32 _proposalHash, uint256 _expiryTimestamp) internal {\\\\n _vote.hash = _proposalHash;\\\\n _vote.expiryTimestamp = _expiryTimestamp;\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The chain id is not equal to 0.\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `ProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeProposalStruct(Proposal.ProposalDetail memory proposal, address creator) internal virtual returns (uint256 round_) {\\\\n uint256 chainId = proposal.chainId;\\\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n round_ = _createVotingRound(chainId);\\\\n _saveVotingRound(vote[chainId][round_], proposalHash, proposal.expiryTimestamp);\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for the proposal with data and returns whether the voting is done.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the round.\\\\n * - The vote is not finalized.\\\\n * - The voter has not voted for the round.\\\\n *\\\\n * Emits the `ProposalVoted` event. Emits the `ProposalApproved`, `ProposalExecuted` or `ProposalRejected` once the\\\\n * proposal is approved, executed or rejected.\\\\n *\\\\n */\\\\n function _castVote(\\\\n Proposal.ProposalDetail memory proposal,\\\\n Ballot.VoteType support,\\\\n uint256 minimumForVoteWeight,\\\\n uint256 minimumAgainstVoteWeight,\\\\n address voter,\\\\n Signature memory signature,\\\\n uint256 voterWeight\\\\n ) internal virtual returns (bool done) {\\\\n uint256 chainId = proposal.chainId;\\\\n uint256 round_ = proposal.nonce;\\\\n ProposalVote storage _vote = vote[chainId][round_];\\\\n\\\\n if (_tryDeleteExpiredVotingRound(_vote)) {\\\\n return true;\\\\n }\\\\n\\\\n if (round[proposal.chainId] != round_) revert ErrInvalidProposalNonce(msg.sig);\\\\n if (_vote.status != VoteStatus.Pending) revert ErrVoteIsFinalized();\\\\n if (_voted(_vote, voter)) revert ErrAlreadyVoted(voter);\\\\n\\\\n _vote.voted[voter] = true;\\\\n // Stores the signature if it is not empty\\\\n if (signature.r > 0 || signature.s > 0 || signature.v > 0) {\\\\n _vote.sig[voter] = signature;\\\\n }\\\\n emit ProposalVoted(_vote.hash, voter, support, voterWeight);\\\\n\\\\n uint256 _forVoteWeight;\\\\n uint256 _againstVoteWeight;\\\\n if (support == Ballot.VoteType.For) {\\\\n _vote.forVoteds.push(voter);\\\\n _forVoteWeight = _vote.forVoteWeight += voterWeight;\\\\n } else if (support == Ballot.VoteType.Against) {\\\\n _vote.againstVoteds.push(voter);\\\\n _againstVoteWeight = _vote.againstVoteWeight += voterWeight;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_forVoteWeight >= minimumForVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n if (proposal.isAutoExecute()) {\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n } else if (_againstVoteWeight >= minimumAgainstVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev The specified executor executes the proposal on an approved proposal.\\\\n */\\\\n function _executeWithCaller(Proposal.ProposalDetail memory proposal, address caller) internal {\\\\n bytes32 proposalHash = proposal.hash();\\\\n ProposalVote storage _vote = vote[proposal.chainId][proposal.nonce];\\\\n\\\\n if (_vote.hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, _vote.hash);\\\\n }\\\\n\\\\n if (_vote.status != VoteStatus.Approved) revert ErrProposalNotApproved();\\\\n if (caller != proposal.executor) revert ErrInvalidExecutor();\\\\n\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n\\\\n /**\\\\n * @dev When the contract is on Ronin chain, checks whether the proposal is expired and delete it if is expired.\\\\n *\\\\n * Emits the event `ProposalExpired` if the vote is expired.\\\\n *\\\\n * Note: This function assumes the vote `_proposalVote` is already created, consider verifying the vote's existence\\\\n * before or it will emit an unexpected event of `ProposalExpired`.\\\\n */\\\\n function _tryDeleteExpiredVotingRound(ProposalVote storage proposalVote) internal returns (bool isExpired) {\\\\n isExpired = _getChainType() == ChainType.RoninChain && proposalVote.status == VoteStatus.Pending && proposalVote.expiryTimestamp <= block.timestamp;\\\\n\\\\n if (isExpired) {\\\\n emit ProposalExpired(proposalVote.hash);\\\\n\\\\n for (uint256 _i; _i < proposalVote.forVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.forVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.forVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < proposalVote.againstVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.againstVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.againstVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n delete proposalVote.status;\\\\n delete proposalVote.hash;\\\\n delete proposalVote.againstVoteWeight;\\\\n delete proposalVote.forVoteWeight;\\\\n delete proposalVote.forVoteds;\\\\n delete proposalVote.againstVoteds;\\\\n delete proposalVote.expiryTimestamp;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal and update the vote status once the proposal is executable.\\\\n */\\\\n function _tryExecute(ProposalVote storage vote_, Proposal.ProposalDetail memory proposal) internal {\\\\n if (proposal.executable()) {\\\\n vote_.status = VoteStatus.Executed;\\\\n (bool[] memory _successCalls, bytes[] memory _returnDatas) = proposal.execute();\\\\n emit ProposalExecuted(vote_.hash, _successCalls, _returnDatas);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets the expiry duration for a new proposal.\\\\n */\\\\n function _setProposalExpiryDuration(uint256 expiryDuration) internal {\\\\n _proposalExpiryDuration = expiryDuration;\\\\n emit ProposalExpiryDurationChanged(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter casted for the proposal.\\\\n */\\\\n function _voted(ProposalVote storage vote_, address voter) internal view returns (bool) {\\\\n return vote_.voted[voter];\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns total weight from validators.\\\\n */\\\\n function _getTotalWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns minimum vote to pass a proposal.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns current context is running on whether Ronin chain or on mainchain.\\\\n */\\\\n function _getChainType() internal view virtual returns (ChainType);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa8dfef02fbfbda8ec1cc681a59719d1d570fb8b652f6775b7d9af9c3e32fed26\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/GlobalCoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"./CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalCoreGovernance is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n mapping(GlobalProposal.TargetOption => address) internal _targetOptionsMap;\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event GlobalProposalCreated(\\\\n uint256 indexed round,\\\\n bytes32 indexed proposalHash,\\\\n Proposal.ProposalDetail proposal,\\\\n bytes32 globalProposalHash,\\\\n GlobalProposal.GlobalProposalDetail globalProposal,\\\\n address creator\\\\n );\\\\n\\\\n /// @dev Emitted when the target options are updated\\\\n event TargetOptionUpdated(GlobalProposal.TargetOption indexed targetOption, address indexed addr);\\\\n\\\\n function __GlobalCoreGovernance_init(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n __GlobalCoreGovernance_init_unchained(targetOptions, addrs);\\\\n }\\\\n\\\\n function __GlobalCoreGovernance_init_unchained(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n _updateTargetOption(GlobalProposal.TargetOption.BridgeManager, address(this));\\\\n _updateManyTargetOption(targetOptions, addrs);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes for a global proposal.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n address executor,\\\\n uint256[] memory values,\\\\n bytes[] memory calldatas,\\\\n uint256[] memory gasAmounts,\\\\n address creator\\\\n ) internal virtual {\\\\n uint256 round_ = _createVotingRound(0);\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal =\\\\n GlobalProposal.GlobalProposalDetail(round_, expiryTimestamp, executor, targetOptions, values, calldatas, gasAmounts);\\\\n Proposal.ProposalDetail memory proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n _saveVotingRound(vote[0][round_], proposalHash, expiryTimestamp);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes global proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobalStruct(\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal,\\\\n address creator\\\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n uint256 round_ = _createVotingRound(0);\\\\n _saveVotingRound(vote[0][round_], proposalHash, globalProposal.expiryTimestamp);\\\\n\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns corresponding address of target options. Return address(0) on non-existent target.\\\\n */\\\\n function resolveTargets(GlobalProposal.TargetOption[] calldata targetOptions) external view returns (address[] memory targets) {\\\\n return _resolveTargets({ targetOptions: targetOptions, strict: false });\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal helper of {resolveTargets}.\\\\n *\\\\n * @param strict When the param is set to `true`, revert on non-existent target.\\\\n */\\\\n function _resolveTargets(GlobalProposal.TargetOption[] memory targetOptions, bool strict) internal view returns (address[] memory targets) {\\\\n targets = new address[](targetOptions.length);\\\\n\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n targets[i] = _targetOptionsMap[targetOptions[i]];\\\\n if (strict && targets[i] == address(0)) revert ErrInvalidArguments(msg.sig);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n *\\\\n * Requirement:\\\\n * - Only allow self-call through proposal.\\\\n *\\\\n */\\\\n function updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) external {\\\\n // HACK: Cannot reuse the existing library due to too deep stack\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n _updateManyTargetOption(targetOptions, targets);\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n */\\\\n function _updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) internal {\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n if (targets[i] == address(this)) revert ErrInvalidArguments(msg.sig);\\\\n _updateTargetOption(targetOptions[i], targets[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates `targetOption` to `target`.\\\\n *\\\\n * Requirement:\\\\n * - Emit a `TargetOptionUpdated` event.\\\\n */\\\\n function _updateTargetOption(GlobalProposal.TargetOption targetOption, address target) internal {\\\\n _targetOptionsMap[targetOption] = target;\\\\n emit TargetOptionUpdated(targetOption, target);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe5db4e1b31d9ff83e8962d17a815d39e72f5945023e6309172d875b47d5a1c3d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/CommonGovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract CommonGovernanceProposal is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Casts votes by signatures.\\\\n *\\\\n * Note: This method does not verify the proposal hash with the vote hash. Please consider checking it before.\\\\n *\\\\n */\\\\n function _castVotesBySignatures(\\\\n Proposal.ProposalDetail memory _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n bytes32 proposalHash\\\\n ) internal {\\\\n if (!(_supports.length != 0 && _supports.length == _signatures.length)) revert ErrLengthMismatch(msg.sig);\\\\n\\\\n bytes32 _forDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.For));\\\\n bytes32 _againstDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.Against));\\\\n\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n\\\\n address _lastSigner;\\\\n\\\\n for (uint256 _i; _i < _signatures.length;) {\\\\n Signature calldata _sig;\\\\n address _signer;\\\\n _sig = _signatures[_i];\\\\n\\\\n if (_supports[_i] == Ballot.VoteType.For) {\\\\n _signer = ECDSA.recover(_forDigest, _sig.v, _sig.r, _sig.s);\\\\n } else if (_supports[_i] == Ballot.VoteType.Against) {\\\\n _signer = ECDSA.recover(_againstDigest, _sig.v, _sig.r, _sig.s);\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_lastSigner >= _signer) revert ErrInvalidOrder(msg.sig);\\\\n _lastSigner = _signer;\\\\n\\\\n uint256 _weight = _getWeight(_signer);\\\\n\\\\n if (_weight == 0) revert ErrInvalidSignatures(msg.sig);\\\\n\\\\n if (_castVote(_proposal, _supports[_i], _minimumForVoteWeight, _minimumAgainstVoteWeight, _signer, _sig, _weight)) {\\\\n return;\\\\n }\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the voted signatures for the proposals.\\\\n *\\\\n * Note: The signatures can be empty in case the proposal is voted on the current network.\\\\n *\\\\n */\\\\n function _getProposalSignatures(\\\\n uint256 _chainId,\\\\n uint256 _round\\\\n ) internal view returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures) {\\\\n ProposalVote storage _vote = vote[_chainId][_round];\\\\n\\\\n uint256 _forLength = _vote.forVoteds.length;\\\\n uint256 _againstLength = _vote.againstVoteds.length;\\\\n uint256 _voterLength = _forLength + _againstLength;\\\\n\\\\n _supports = new Ballot.VoteType[](_voterLength);\\\\n _signatures = new Signature[](_voterLength);\\\\n _voters = new address[](_voterLength);\\\\n for (uint256 _i; _i < _forLength;) {\\\\n _supports[_i] = Ballot.VoteType.For;\\\\n _signatures[_i] = vote[_chainId][_round].sig[_vote.forVoteds[_i]];\\\\n _voters[_i] = _vote.forVoteds[_i];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < _againstLength;) {\\\\n _supports[_i + _forLength] = Ballot.VoteType.Against;\\\\n _signatures[_i + _forLength] = vote[_chainId][_round].sig[_vote.againstVoteds[_i]];\\\\n _voters[_i + _forLength] = _vote.againstVoteds[_i];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter `_voter` casted vote for the proposal.\\\\n */\\\\n function _proposalVoted(uint256 _chainId, uint256 _round, address _voter) internal view returns (bool) {\\\\n return _voted(vote[_chainId][_round], _voter);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the weight of a governor.\\\\n */\\\\n function _getWeight(address _governor) internal view virtual returns (uint256);\\\\n\\\\n function _proposalDomainSeparator() internal view virtual returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa7fbe65047096bcf4269cfe42e4529eb9a8bbbf93aff9207edd46b04e9661949\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../GlobalCoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceProposal.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalGovernanceProposal is GlobalCoreGovernance, CommonGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Proposes and casts votes for a global proposal by signatures.\\\\n */\\\\n function _proposeGlobalProposalStructAndCastVotes(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures,\\\\n address creator\\\\n ) internal returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = _proposeGlobalStruct(globalProposal, creator);\\\\n _castVotesBySignatures(proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts votes for a global proposal by signatures.\\\\n */\\\\n function _castGlobalProposalBySignatures(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) internal {\\\\n Proposal.ProposalDetail memory _proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n\\\\n bytes32 proposalHash = _proposal.hash();\\\\n if (vote[0][_proposal.nonce].hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, vote[0][_proposal.nonce].hash);\\\\n }\\\\n\\\\n _castVotesBySignatures(_proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\\\n */\\\\n function getGlobalProposalSignatures(uint256 round_)\\\\n external\\\\n view\\\\n returns (address[] memory voters, Ballot.VoteType[] memory supports_, Signature[] memory signatures)\\\\n {\\\\n return _getProposalSignatures(0, round_);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\\\n */\\\\n function globalProposalVoted(uint256 round_, address voter) external view returns (bool) {\\\\n return _proposalVoted(0, round_, voter);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x3905efdfd61681db17bcc392cf93d6571e94bf752f813eacd2504662241231c8\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceProposal.sol\\\\\\\";\\\\n\\\\nabstract contract GovernanceProposal is CoreGovernance, CommonGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Proposes a proposal struct and casts votes by signature.\\\\n */\\\\n function _proposeProposalStructAndCastVotes(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n address _creator\\\\n ) internal {\\\\n _proposeProposalStruct(_proposal, _creator);\\\\n _castVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes a proposal struct and casts votes by signature.\\\\n */\\\\n function _castProposalBySignatures(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures\\\\n ) internal {\\\\n bytes32 _proposalHash = _proposal.hash();\\\\n\\\\n if (vote[_proposal.chainId][_proposal.nonce].hash != _proposalHash) {\\\\n revert ErrInvalidProposal(_proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\\\n }\\\\n\\\\n _castVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev See `castProposalVoteForCurrentNetwork`.\\\\n */\\\\n function _castProposalVoteForCurrentNetwork(address _voter, Proposal.ProposalDetail memory _proposal, Ballot.VoteType _support) internal {\\\\n if (_proposal.chainId != block.chainid) revert ErrInvalidChainId(msg.sig, _proposal.chainId, block.chainid);\\\\n\\\\n bytes32 proposalHash = _proposal.hash();\\\\n if (vote[_proposal.chainId][_proposal.nonce].hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\\\n }\\\\n\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n Signature memory _emptySignature;\\\\n _castVote(_proposal, _support, _minimumForVoteWeight, _minimumAgainstVoteWeight, _voter, _emptySignature, _getWeight(_voter));\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\\\n */\\\\n function getProposalSignatures(\\\\n uint256 _chainId,\\\\n uint256 _round\\\\n ) external view returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures) {\\\\n return _getProposalSignatures(_chainId, _round);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\\\n */\\\\n function proposalVoted(uint256 _chainId, uint256 _round, address _voter) external view returns (bool) {\\\\n return _proposalVoted(_chainId, _round, _voter);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x820788183e3300ede4a19be84a3d7c991ac579017f78a098b26d1bbebc411ec4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IQuorum {\\\\n /// @dev Emitted when the threshold is updated\\\\n event ThresholdUpdated(uint256 indexed nonce, uint256 indexed numerator, uint256 indexed denominator, uint256 previousNumerator, uint256 previousDenominator);\\\\n\\\\n /**\\\\n * @dev Returns the threshold.\\\\n */\\\\n function getThreshold() external view returns (uint256 _num, uint256 _denom);\\\\n\\\\n /**\\\\n * @dev Checks whether the `_voteWeight` passes the threshold.\\\\n */\\\\n function checkThreshold(uint256 _voteWeight) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the minimum vote weight to pass the threshold.\\\\n */\\\\n function minimumVoteWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets the threshold.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function setThreshold(uint256 numerator, uint256 denominator) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc924e9480f59acc9bc8c033f05d3be9451de5cee0c224d76d4542fa5b67fa10f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IRoninGatewayV3.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../libraries/Transfer.sol\\\\\\\";\\\\nimport \\\\\\\"./consumers/MappedTokenConsumer.sol\\\\\\\";\\\\n\\\\ninterface IRoninGatewayV3 is MappedTokenConsumer {\\\\n /**\\\\n * @dev Error thrown when attempting to withdraw funds that have already been migrated.\\\\n */\\\\n error ErrWithdrawalsMigrated();\\\\n\\\\n /**\\\\n * @dev Error thrown when an invalid trusted threshold is specified.\\\\n */\\\\n error ErrInvalidTrustedThreshold();\\\\n\\\\n /**\\\\n * @dev Error thrown when attempting to withdraw funds that have already been withdrawn on the mainchain.\\\\n */\\\\n error ErrWithdrawnOnMainchainAlready();\\\\n\\\\n /// @dev Emitted when the assets are depositted\\\\n event Deposited(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n /// @dev Emitted when the withdrawal is requested\\\\n event WithdrawalRequested(bytes32 receiptHash, Transfer.Receipt);\\\\n /// @dev Emitted when the assets are withdrawn on mainchain\\\\n event MainchainWithdrew(bytes32 receiptHash, Transfer.Receipt receipt);\\\\n /// @dev Emitted when the withdrawal signatures is requested\\\\n event WithdrawalSignaturesRequested(bytes32 receiptHash, Transfer.Receipt);\\\\n /// @dev Emitted when the tokens are mapped\\\\n event TokenMapped(address[] roninTokens, address[] mainchainTokens, uint256[] chainIds, TokenStandard[] standards);\\\\n /// @dev Emitted when the tokens are unmapped\\\\n event TokenUnmapped(address[] roninTokens, uint256[] chainIds);\\\\n /// @dev Emitted when the threshold is updated\\\\n event TrustedThresholdUpdated(\\\\n uint256 indexed nonce, uint256 indexed numerator, uint256 indexed denominator, uint256 previousNumerator, uint256 previousDenominator\\\\n );\\\\n /// @dev Emitted when a deposit is voted\\\\n event DepositVoted(address indexed bridgeOperator, uint256 indexed id, uint256 indexed chainId, bytes32 receiptHash);\\\\n\\\\n /**\\\\n * @dev Returns withdrawal count.\\\\n */\\\\n function withdrawalCount() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns withdrawal signatures.\\\\n */\\\\n function getWithdrawalSignatures(uint256 _withdrawalId, address[] calldata _validators) external view returns (bytes[] memory);\\\\n\\\\n /**\\\\n * @dev Deposits based on the receipt.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is a validator.\\\\n *\\\\n * Emits the `Deposited` once the assets are released.\\\\n *\\\\n * @notice The assets will be transferred whenever the valid call passes the quorum threshold.\\\\n *\\\\n */\\\\n function depositFor(Transfer.Receipt calldata _receipt) external;\\\\n\\\\n /**\\\\n * @dev Marks the withdrawals are done on mainchain and returns the boolean array indicating whether the withdrawal\\\\n * vote is already done before.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is a validator.\\\\n *\\\\n * Emits the `MainchainWithdrew` once the valid call passes the quorum threshold.\\\\n *\\\\n * @notice Not reverting to avoid unnecessary failed transactions because the validators can send transactions at the\\\\n * same time.\\\\n *\\\\n */\\\\n function tryBulkAcknowledgeMainchainWithdrew(uint256[] calldata _withdrawalIds) external returns (bool[] memory);\\\\n\\\\n /**\\\\n * @dev Tries bulk deposits based on the receipts and returns the boolean array indicating whether the deposit vote\\\\n * is already done before. Reverts if the deposit is invalid or is voted by the validator again.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is a validator.\\\\n *\\\\n * Emits the `Deposited` once the assets are released.\\\\n *\\\\n * @notice The assets will be transferred whenever the valid call for the receipt passes the quorum threshold. Not\\\\n * reverting to avoid unnecessary failed transactions because the validators can send transactions at the same time.\\\\n *\\\\n */\\\\n function tryBulkDepositFor(Transfer.Receipt[] calldata _receipts) external returns (bool[] memory);\\\\n\\\\n /**\\\\n * @dev Locks the assets and request withdrawal.\\\\n *\\\\n * Emits the `WithdrawalRequested` event.\\\\n *\\\\n */\\\\n function requestWithdrawalFor(Transfer.Request calldata _request, uint256 _chainId) external;\\\\n\\\\n /**\\\\n * @dev Bulk requests withdrawals.\\\\n *\\\\n * Emits the `WithdrawalRequested` events.\\\\n *\\\\n */\\\\n function bulkRequestWithdrawalFor(Transfer.Request[] calldata _requests, uint256 _chainId) external;\\\\n\\\\n /**\\\\n * @dev Requests withdrawal signatures for a specific withdrawal.\\\\n *\\\\n * Emits the `WithdrawalSignaturesRequested` event.\\\\n *\\\\n */\\\\n function requestWithdrawalSignatures(uint256 _withdrawalId) external;\\\\n\\\\n /**\\\\n * @dev Submits withdrawal signatures.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is a validator.\\\\n *\\\\n */\\\\n function bulkSubmitWithdrawalSignatures(uint256[] calldata _withdrawals, bytes[] calldata _signatures) external;\\\\n\\\\n /**\\\\n * @dev Maps Ronin tokens to mainchain networks.\\\\n *\\\\n * Requirement:\\\\n * - The method caller is admin.\\\\n * - The arrays have the same length and its length larger than 0.\\\\n *\\\\n * Emits the `TokenMapped` event.\\\\n *\\\\n */\\\\n function mapTokens(\\\\n address[] calldata _roninTokens,\\\\n address[] calldata _mainchainTokens,\\\\n uint256[] calldata chainIds,\\\\n TokenStandard[] calldata _standards\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Maps Ronin tokens to mainchain networks with minimum withdrawal thresholds.\\\\n */\\\\n function mapTokensWithMinThresholds(\\\\n address[] calldata roninTokens_,\\\\n address[] calldata mainchainTokens_,\\\\n uint256[] calldata chainIds_,\\\\n TokenStandard[] calldata standards_,\\\\n uint256[] calldata minimumThresholds_\\\\n ) external;\\\\n\\\\n /**\\\\n * @dev Unmaps Ronin tokens and clears the minimum withdrawal thresholds.\\\\n */\\\\n function unmapTokens(address[] calldata roninTokens_, uint256[] calldata chainIds_) external;\\\\n\\\\n /**\\\\n * @dev Returns whether the deposit is casted by the voter.\\\\n */\\\\n function depositVoted(uint256 _chainId, uint256 _depositId, address _voter) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns whether the mainchain withdrew is casted by the voter.\\\\n */\\\\n function mainchainWithdrewVoted(uint256 _withdrawalId, address _voter) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns whether the withdrawal is done on mainchain.\\\\n */\\\\n function mainchainWithdrew(uint256 _withdrawalId) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns mainchain token address.\\\\n * Reverts for unsupported token.\\\\n */\\\\n function getMainchainToken(address _roninToken, uint256 _chainId) external view returns (MappedToken memory _token);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x974de31ffb8b9dc56677edf5f8b852571a640cd4d1d39a589cca2c76436859cb\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IWETH.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IWETH {\\\\n event Transfer(address indexed src, address indexed dst, uint wad);\\\\n\\\\n function deposit() external payable;\\\\n\\\\n function transfer(address dst, uint wad) external returns (bool);\\\\n\\\\n function approve(address guy, uint wad) external returns (bool);\\\\n\\\\n function transferFrom(address src, address dst, uint wad) external returns (bool);\\\\n\\\\n function withdraw(uint256 _wad) external;\\\\n\\\\n function balanceOf(address) external view returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x000700e2b9c1985d53bb1cdba435f0f3d7b48e76e596e7dbbdfec1da47131415\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IBridgeManagerEvents } from \\\\\\\"./events/IBridgeManagerEvents.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManager\\\\n * @dev The interface for managing bridge operators.\\\\n */\\\\ninterface IBridgeManager is IBridgeManagerEvents {\\\\n /// @notice Error indicating that cannot find the querying operator\\\\n error ErrOperatorNotFound(address operator);\\\\n /// @notice Error indicating that cannot find the querying governor\\\\n error ErrGovernorNotFound(address governor);\\\\n /// @notice Error indicating that the msg.sender is not match the required governor\\\\n error ErrGovernorNotMatch(address required, address sender);\\\\n /// @notice Error indicating that the governors list will go below minimum number of required governor.\\\\n error ErrBelowMinRequiredGovernors();\\\\n /// @notice Common invalid input error\\\\n error ErrInvalidInput();\\\\n\\\\n /**\\\\n * @dev The domain separator used for computing hash digests in the contract.\\\\n */\\\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Returns the total number of bridge operators.\\\\n * @return The total number of bridge operators.\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Checks if the given address is a bridge operator.\\\\n * @param addr The address to check.\\\\n * @return A boolean indicating whether the address is a bridge operator.\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Retrieves the full information of all registered bridge operators.\\\\n *\\\\n * This external function allows external callers to obtain the full information of all the registered bridge operators.\\\\n * The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\\n *\\\\n * @return governors An array of addresses representing the governors of each bridge operator.\\\\n * @return bridgeOperators An array of addresses representing the registered bridge operators.\\\\n * @return weights An array of uint256 values representing the vote weights of each bridge operator.\\\\n *\\\\n * Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator.\\\\n *\\\\n * Example Usage:\\\\n * ```\\\\n * (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos();\\\\n * for (uint256 i = 0; i < bridgeOperators.length; i++) {\\\\n * // Access individual information for each bridge operator.\\\\n * address governor = governors[i];\\\\n * address bridgeOperator = bridgeOperators[i];\\\\n * uint256 weight = weights[i];\\\\n * // ... (Process or use the information as required) ...\\\\n * }\\\\n * ```\\\\n *\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns total weights of the governor list.\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view returns (uint256 sum);\\\\n\\\\n /**\\\\n * @dev Returns total weights.\\\\n */\\\\n function getTotalWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns an array of all bridge operators.\\\\n * @return An array containing the addresses of all bridge operators.\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `operator` of a `governor`.\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `governor` of a `operator`.\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific governor.\\\\n * @param governor The address of the governor to get the vote weight for.\\\\n * @return voteWeight The vote weight of the specified governor.\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific bridge operator.\\\\n * @param bridgeOperator The address of the bridge operator to get the vote weight for.\\\\n * @return weight The vote weight of the specified bridge operator.\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight);\\\\n\\\\n /**\\\\n * @dev Returns the weights of a list of governor addresses.\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns an array of all governors.\\\\n * @return An array containing the addresses of all governors.\\\\n */\\\\n function getGovernors() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Adds multiple bridge operators.\\\\n * @param governors An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to add.\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Removes multiple bridge operators.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to remove.\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Self-call to update the minimum required governor.\\\\n * @param min The minimum number, this must not less than 3.\\\\n */\\\\n function setMinRequiredGovernor(uint min) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xefc46318a240371031e77ef3c355e2c18432e4479145378de6782277f9b44923\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallback.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManagerCallback\\\\n * @dev Interface for the callback functions to be implemented by the Bridge Manager contract.\\\\n */\\\\ninterface IBridgeManagerCallback is IERC165 {\\\\n /**\\\\n * @dev Handles the event when bridge operators are added.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param addeds The corresponding boolean values indicating whether the operators were added or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsAdded(address[] memory bridgeOperators, uint96[] calldata weights, bool[] memory addeds) external returns (bytes4 selector);\\\\n\\\\n /**\\\\n * @dev Handles the event when bridge operators are removed.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param removeds The corresponding boolean values indicating whether the operators were removed or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsRemoved(address[] memory bridgeOperators, bool[] memory removeds) external returns (bytes4 selector);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6c8ce7e2478e28c5ed5e6f5d8305a77d6d5f9125a47adfb77632940b9a0f3625\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerCallbackRegister {\\\\n error ErrExistOneInternalCallFailed(address sender, bytes4 msgSig, bytes callData);\\\\n\\\\n event CallbackRegistered(address, bool);\\\\n /**\\\\n * @dev Emitted when the contract notifies multiple registers with statuses and return data.\\\\n */\\\\n event Notified(bytes callData, address[] registers, bool[] statuses, bytes[] returnDatas);\\\\n\\\\n /**\\\\n * @dev Retrieves the addresses of registered callbacks.\\\\n * @return registers An array containing the addresses of registered callbacks.\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers);\\\\n\\\\n /**\\\\n * @dev Registers multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external;\\\\n\\\\n /**\\\\n * @dev Unregisters multiple callbacks from the bridge.\\\\n * @param registers The array of callback addresses to unregister.\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x493f7a40fc058eb6654a636316be99c2ddd9ee26ee215ff86c7107a7fa20ff97\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/events/IBridgeManagerEvents.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerEvents {\\\\n /**\\\\n * @dev Emitted when new bridge operators are added.\\\\n */\\\\n event BridgeOperatorsAdded(bool[] statuses, uint96[] voteWeights, address[] governors, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to add.\\\\n */\\\\n event BridgeOperatorAddingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when bridge operators are removed.\\\\n */\\\\n event BridgeOperatorsRemoved(bool[] statuses, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to remove.\\\\n */\\\\n event BridgeOperatorRemovingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is updated.\\\\n */\\\\n event BridgeOperatorUpdated(address indexed governor, address indexed fromBridgeOperator, address indexed toBridgeOperator);\\\\n\\\\n /**\\\\n * @dev Emitted when the minimum number of required governors is updated.\\\\n */\\\\n event MinRequiredGovernorUpdated(uint min);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x38bc3709c98a7c08fb9b6fa3e07a725903dcb0bd07de8a828bac6c3bcf7d997d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/collections/IHasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n\\\\npragma solidity ^0.8.9;\\\\n\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\n\\\\ninterface IHasContracts {\\\\n /// @dev Error of invalid role.\\\\n error ErrContractTypeNotFound(ContractType contractType);\\\\n\\\\n /// @dev Emitted when a contract is updated.\\\\n event ContractUpdated(ContractType indexed contractType, address indexed addr);\\\\n\\\\n /**\\\\n * @dev Returns the address of a contract with a specific role.\\\\n * Throws an error if no contract is set for the specified role.\\\\n *\\\\n * @param contractType The role of the contract to retrieve.\\\\n * @return contract_ The address of the contract with the specified role.\\\\n */\\\\n function getContract(ContractType contractType) external view returns (address contract_);\\\\n\\\\n /**\\\\n * @dev Sets the address of a contract with a specific role.\\\\n * Emits the event {ContractUpdated}.\\\\n * @param contractType The role of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function setContract(ContractType contractType, address addr) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x99d8213d857e30d367155abd15dc42730afdfbbac3a22dfb3b95ffea2083a92e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/ChainTypeConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface ChainTypeConsumer {\\\\n enum ChainType {\\\\n RoninChain,\\\\n Mainchain\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe0d20e00c8d237f8e0fb881abf1ff1ef114173bcb428f06f689c581666a22db7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/MappedTokenConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/LibTokenInfo.sol\\\\\\\";\\\\n\\\\ninterface MappedTokenConsumer {\\\\n struct MappedToken {\\\\n TokenStandard erc;\\\\n address tokenAddr;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc53dcba9dc7d950ab6561149f76b45617ddbce5037e4c86ea00b976018bbfde1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/SignatureConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface SignatureConsumer {\\\\n struct Signature {\\\\n uint8 v;\\\\n bytes32 r;\\\\n bytes32 s;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd370e350722067097dec1a5c31bda6e47e83417fa5c3288293bb910028cd136b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/VoteStatusConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface VoteStatusConsumer {\\\\n enum VoteStatus {\\\\n Pending,\\\\n Approved,\\\\n Executed,\\\\n Rejected,\\\\n Expired\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa5045232c0c053fcf31fb3fe71942344444159c48d5f1b2063dbb06b6a1c9752\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/AddressArrayUtils.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: UNLICENSED\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nlibrary AddressArrayUtils {\\\\n /**\\\\n * @dev Error thrown when a duplicated element is detected in an array.\\\\n * @param msgSig The function signature that invoke the error.\\\\n */\\\\n error ErrDuplicated(bytes4 msgSig);\\\\n\\\\n /**\\\\n * @dev Returns whether or not there's a duplicate. Runs in O(n^2).\\\\n * @param A Array to search\\\\n * @return Returns true if duplicate, false otherwise\\\\n */\\\\n function hasDuplicate(address[] memory A) internal pure returns (bool) {\\\\n if (A.length == 0) {\\\\n return false;\\\\n }\\\\n unchecked {\\\\n for (uint256 i = 0; i < A.length - 1; i++) {\\\\n for (uint256 j = i + 1; j < A.length; j++) {\\\\n if (A[i] == A[j]) {\\\\n return true;\\\\n }\\\\n }\\\\n }\\\\n }\\\\n return false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether two arrays of addresses are equal or not.\\\\n */\\\\n function isEqual(address[] memory _this, address[] memory _other) internal pure returns (bool yes_) {\\\\n // Hashing two arrays and compare their hash\\\\n assembly {\\\\n let _thisHash := keccak256(add(_this, 32), mul(mload(_this), 32))\\\\n let _otherHash := keccak256(add(_other, 32), mul(mload(_other), 32))\\\\n yes_ := eq(_thisHash, _otherHash)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the concatenated array from a and b.\\\\n */\\\\n function extend(address[] memory a, address[] memory b) internal pure returns (address[] memory c) {\\\\n uint256 lengthA = a.length;\\\\n uint256 lengthB = b.length;\\\\n unchecked {\\\\n c = new address[](lengthA + lengthB);\\\\n }\\\\n uint256 i;\\\\n for (; i < lengthA;) {\\\\n c[i] = a[i];\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n for (uint256 j; j < lengthB;) {\\\\n c[i] = b[j];\\\\n unchecked {\\\\n ++i;\\\\n ++j;\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xce5d578861167da47a965c8a0e1592b808aad6eb79ccb1873bf2e2280ddb85ee\\\",\\\"license\\\":\\\"UNLICENSED\\\"},\\\"src/libraries/Ballot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\n\\\\nlibrary Ballot {\\\\n using ECDSA for bytes32;\\\\n\\\\n enum VoteType {\\\\n For,\\\\n Against\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Ballot(bytes32 proposalHash,uint8 support)\\\\\\\");\\\\n bytes32 private constant BALLOT_TYPEHASH = 0xd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2;\\\\n\\\\n function hash(bytes32 _proposalHash, VoteType _support) internal pure returns (bytes32 digest) {\\\\n // return keccak256(abi.encode(BALLOT_TYPEHASH, _proposalHash, _support));\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, BALLOT_TYPEHASH)\\\\n mstore(add(ptr, 0x20), _proposalHash)\\\\n mstore(add(ptr, 0x40), _support)\\\\n digest := keccak256(ptr, 0x60)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaa1e66bcd86baa6f18c7c5e9b67496535f229cbd2e2ecb4c66bcbfed2b1365de\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/GlobalProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./Proposal.sol\\\\\\\";\\\\n\\\\nlibrary GlobalProposal {\\\\n /**\\\\n * @dev Error thrown when attempting to interact with an unsupported target.\\\\n */\\\\n error ErrUnsupportedTarget(bytes32 proposalHash, uint256 targetNumber);\\\\n\\\\n enum TargetOption {\\\\n BridgeManager, // 0\\\\n GatewayContract, // 1\\\\n BridgeReward, // 2\\\\n BridgeSlash, // 3\\\\n BridgeTracking, // 4\\\\n PauseEnforcer // 5\\\\n\\\\n }\\\\n\\\\n struct GlobalProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n uint256 expiryTimestamp;\\\\n address executor;\\\\n TargetOption[] targetOptions;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"GlobalProposalDetail(uint256 nonce,uint256 expiryTimestamp,address executor,uint8[] targetOptions,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0xde480f0c53a3651c08fbab1dffbc45fe574f31188827fe52cb9035da9fe57e4a;\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(GlobalProposalDetail memory self) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = self.values;\\\\n TargetOption[] memory targets = self.targetOptions;\\\\n bytes32[] memory calldataHashList = new bytes32[](self.calldatas.length);\\\\n uint256[] memory gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length;) {\\\\n calldataHashList[i] = keccak256(self.calldatas[i]);\\\\n\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * proposal.nonce,\\\\n * proposal.expiryTimestamp,\\\\n * proposal.executor,\\\\n * targetsHash,\\\\n * valuesHash,\\\\n * calldatasHash,\\\\n * gasAmountsHash\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(self)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0x80), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x100)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts into the normal proposal.\\\\n */\\\\n function intoProposalDetail(GlobalProposalDetail memory self, address[] memory targets) internal pure returns (Proposal.ProposalDetail memory detail_) {\\\\n detail_.nonce = self.nonce;\\\\n detail_.chainId = 0;\\\\n detail_.expiryTimestamp = self.expiryTimestamp;\\\\n detail_.executor = self.executor;\\\\n\\\\n detail_.targets = new address[](self.targetOptions.length);\\\\n detail_.values = self.values;\\\\n detail_.calldatas = self.calldatas;\\\\n detail_.gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < self.targetOptions.length; ++i) {\\\\n detail_.targets[i] = targets[i];\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x76d362e1a4c8ef6d1aac45aae0f443a218cb256176ad5fbe952b2ff7c2132e6e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/LibTokenInfo.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC20/IERC20.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC721/IERC721.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC1155/presets/ERC1155PresetMinterPauser.sol\\\\\\\";\\\\nimport \\\\\\\"../interfaces/IWETH.sol\\\\\\\";\\\\n\\\\nenum TokenStandard {\\\\n ERC20,\\\\n ERC721,\\\\n ERC1155\\\\n}\\\\n\\\\nstruct TokenInfo {\\\\n TokenStandard erc;\\\\n // For ERC20: the id must be 0 and the quantity is larger than 0.\\\\n // For ERC721: the quantity must be 0.\\\\n uint256 id;\\\\n uint256 quantity;\\\\n}\\\\n\\\\n/**\\\\n * @dev Error indicating that the `transfer` has failed.\\\\n * @param tokenInfo Info of the token including ERC standard, id or quantity.\\\\n * @param to Receiver of the token value.\\\\n * @param token Address of the token.\\\\n */\\\\nerror ErrTokenCouldNotTransfer(TokenInfo tokenInfo, address to, address token);\\\\n\\\\n/**\\\\n * @dev Error indicating that the `handleAssetIn` has failed.\\\\n * @param tokenInfo Info of the token including ERC standard, id or quantity.\\\\n * @param from Owner of the token value.\\\\n * @param to Receiver of the token value.\\\\n * @param token Address of the token.\\\\n */\\\\nerror ErrTokenCouldNotTransferFrom(TokenInfo tokenInfo, address from, address to, address token);\\\\n\\\\n/// @dev Error indicating that the provided information is invalid.\\\\nerror ErrInvalidInfo();\\\\n\\\\n/// @dev Error indicating that the minting of ERC20 tokens has failed.\\\\nerror ErrERC20MintingFailed();\\\\n\\\\n/// @dev Error indicating that the minting of ERC721 tokens has failed.\\\\nerror ErrERC721MintingFailed();\\\\n\\\\n/// @dev Error indicating that the transfer of ERC1155 tokens has failed.\\\\nerror ErrERC1155TransferFailed();\\\\n\\\\n/// @dev Error indicating that the mint of ERC1155 tokens has failed.\\\\nerror ErrERC1155MintingFailed();\\\\n\\\\n/// @dev Error indicating that an unsupported standard is encountered.\\\\nerror ErrUnsupportedStandard();\\\\n\\\\nlibrary LibTokenInfo {\\\\n /**\\\\n *\\\\n * HASH\\\\n *\\\\n */\\\\n\\\\n // keccak256(\\\\\\\"TokenInfo(uint8 erc,uint256 id,uint256 quantity)\\\\\\\");\\\\n bytes32 public constant INFO_TYPE_HASH_SINGLE = 0x1e2b74b2a792d5c0f0b6e59b037fa9d43d84fbb759337f0112fcc15ca414fc8d;\\\\n\\\\n /**\\\\n * @dev Returns token info struct hash.\\\\n */\\\\n function hash(TokenInfo memory self) internal pure returns (bytes32 digest) {\\\\n // keccak256(abi.encode(INFO_TYPE_HASH_SINGLE, info.erc, info.id, info.quantity))\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, INFO_TYPE_HASH_SINGLE)\\\\n mstore(add(ptr, 0x20), mload(self)) // info.erc\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // info.id\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // info.quantity\\\\n digest := keccak256(ptr, 0x80)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * VALIDATE\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Validates the token info.\\\\n */\\\\n function validate(TokenInfo memory self) internal pure {\\\\n if (!(_checkERC20(self) || _checkERC721(self) || _checkERC1155(self))) {\\\\n revert ErrInvalidInfo();\\\\n }\\\\n }\\\\n\\\\n function _checkERC20(TokenInfo memory self) private pure returns (bool) {\\\\n return (self.erc == TokenStandard.ERC20 && self.quantity > 0 && self.id == 0);\\\\n }\\\\n\\\\n function _checkERC721(TokenInfo memory self) private pure returns (bool) {\\\\n return (self.erc == TokenStandard.ERC721 && self.quantity == 0);\\\\n }\\\\n\\\\n function _checkERC1155(TokenInfo memory self) private pure returns (bool res) {\\\\n // Only validate the quantity, because id of ERC-1155 can be 0.\\\\n return (self.erc == TokenStandard.ERC1155 && self.quantity > 0);\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * TRANSFER IN/OUT METHOD\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfer asset in.\\\\n *\\\\n * Requirements:\\\\n * - The `_from` address must approve for the contract using this library.\\\\n *\\\\n */\\\\n function handleAssetIn(TokenInfo memory self, address from, address token) internal {\\\\n bool success;\\\\n bytes memory data;\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n (success, data) = token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, address(this), self.quantity));\\\\n success = success && (data.length == 0 || abi.decode(data, (bool)));\\\\n } else if (self.erc == TokenStandard.ERC721) {\\\\n success = _tryTransferFromERC721(token, from, address(this), self.id);\\\\n } else if (self.erc == TokenStandard.ERC1155) {\\\\n success = _tryTransferFromERC1155(token, from, address(this), self.id, self.quantity);\\\\n } else {\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n if (!success) revert ErrTokenCouldNotTransferFrom(self, from, address(this), token);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tries transfer assets out, or mint the assets if cannot transfer.\\\\n *\\\\n * @notice Prioritizes transfer native token if the token is wrapped.\\\\n *\\\\n */\\\\n function handleAssetOut(TokenInfo memory self, address payable to, address token, IWETH wrappedNativeToken) internal {\\\\n if (token == address(wrappedNativeToken)) {\\\\n // Try sending the native token before transferring the wrapped token\\\\n if (!to.send(self.quantity)) {\\\\n wrappedNativeToken.deposit{ value: self.quantity }();\\\\n _transferTokenOut(self, to, token);\\\\n }\\\\n\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n uint256 balance = IERC20(token).balanceOf(address(this));\\\\n if (balance < self.quantity) {\\\\n if (!_tryMintERC20(token, address(this), self.quantity - balance)) revert ErrERC20MintingFailed();\\\\n }\\\\n\\\\n _transferTokenOut(self, to, token);\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC721) {\\\\n if (!_tryTransferOutOrMintERC721(token, to, self.id)) {\\\\n revert ErrERC721MintingFailed();\\\\n }\\\\n return;\\\\n }\\\\n\\\\n if (self.erc == TokenStandard.ERC1155) {\\\\n if (!_tryTransferOutOrMintERC1155(token, to, self.id, self.quantity)) {\\\\n revert ErrERC1155MintingFailed();\\\\n }\\\\n return;\\\\n }\\\\n\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n /**\\\\n *\\\\n * TRANSFER HELPERS\\\\n *\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfer assets from current address to `_to` address.\\\\n */\\\\n function _transferTokenOut(TokenInfo memory self, address to, address token) private {\\\\n bool success;\\\\n if (self.erc == TokenStandard.ERC20) {\\\\n success = _tryTransferERC20(token, to, self.quantity);\\\\n } else if (self.erc == TokenStandard.ERC721) {\\\\n success = _tryTransferFromERC721(token, address(this), to, self.id);\\\\n } else {\\\\n revert ErrUnsupportedStandard();\\\\n }\\\\n\\\\n if (!success) revert ErrTokenCouldNotTransfer(self, to, token);\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-20\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers ERC20 token and returns the result.\\\\n */\\\\n function _tryTransferERC20(address token, address to, uint256 quantity) private returns (bool success) {\\\\n bytes memory data;\\\\n (success, data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, quantity));\\\\n success = success && (data.length == 0 || abi.decode(data, (bool)));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC20 token and returns the result.\\\\n */\\\\n function _tryMintERC20(address token, address to, uint256 quantity) private returns (bool success) {\\\\n // bytes4(keccak256(\\\\\\\"mint(address,uint256)\\\\\\\"))\\\\n (success,) = token.call(abi.encodeWithSelector(0x40c10f19, to, quantity));\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-721\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers the ERC721 token out. If the transfer failed, mints the ERC721.\\\\n * @return success Returns `false` if both transfer and mint are failed.\\\\n */\\\\n function _tryTransferOutOrMintERC721(address token, address to, uint256 id) private returns (bool success) {\\\\n success = _tryTransferFromERC721(token, address(this), to, id);\\\\n if (!success) {\\\\n return _tryMintERC721(token, to, id);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers ERC721 token and returns the result.\\\\n */\\\\n function _tryTransferFromERC721(address token, address from, address to, uint256 id) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeWithSelector(IERC721.transferFrom.selector, from, to, id));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC721 token and returns the result.\\\\n */\\\\n function _tryMintERC721(address token, address to, uint256 id) private returns (bool success) {\\\\n // bytes4(keccak256(\\\\\\\"mint(address,uint256)\\\\\\\"))\\\\n (success,) = token.call(abi.encodeWithSelector(0x40c10f19, to, id));\\\\n }\\\\n\\\\n /**\\\\n * TRANSFER ERC-1155\\\\n */\\\\n\\\\n /**\\\\n * @dev Transfers the ERC1155 token out. If the transfer failed, mints the ERC11555.\\\\n * @return success Returns `false` if both transfer and mint are failed.\\\\n */\\\\n function _tryTransferOutOrMintERC1155(address token, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n success = _tryTransferFromERC1155(token, address(this), to, id, amount);\\\\n if (!success) {\\\\n return _tryMintERC1155(token, to, id, amount);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Transfers ERC1155 token and returns the result.\\\\n */\\\\n function _tryTransferFromERC1155(address token, address from, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeCall(IERC1155.safeTransferFrom, (from, to, id, amount, new bytes(0))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Mints ERC1155 token and returns the result.\\\\n */\\\\n function _tryMintERC1155(address token, address to, uint256 id, uint256 amount) private returns (bool success) {\\\\n (success,) = token.call(abi.encodeCall(ERC1155PresetMinterPauser.mint, (to, id, amount, new bytes(0))));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x56b413a42c6c39a51dc1737e735d1623b89ecdf00bacd960f70b3f18ccaa6de2\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/LibTokenOwner.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nstruct TokenOwner {\\\\n address addr;\\\\n address tokenAddr;\\\\n uint256 chainId;\\\\n}\\\\n\\\\nlibrary LibTokenOwner {\\\\n // keccak256(\\\\\\\"TokenOwner(address addr,address tokenAddr,uint256 chainId)\\\\\\\");\\\\n bytes32 public constant OWNER_TYPE_HASH = 0x353bdd8d69b9e3185b3972e08b03845c0c14a21a390215302776a7a34b0e8764;\\\\n\\\\n /**\\\\n * @dev Returns ownership struct hash.\\\\n */\\\\n function hash(TokenOwner memory owner) internal pure returns (bytes32 digest) {\\\\n // keccak256(abi.encode(OWNER_TYPE_HASH, owner.addr, owner.tokenAddr, owner.chainId))\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, OWNER_TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(owner)) // owner.addr\\\\n mstore(add(ptr, 0x40), mload(add(owner, 0x20))) // owner.tokenAddr\\\\n mstore(add(ptr, 0x60), mload(add(owner, 0x40))) // owner.chainId\\\\n digest := keccak256(ptr, 0x80)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xb104fd02056a3ed52bf06c202e87b748200320682871b1801985050587ec2d51\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Proposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ErrInvalidChainId, ErrLengthMismatch } from \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nlibrary Proposal {\\\\n /**\\\\n * @dev Error thrown when there is insufficient gas to execute a function.\\\\n */\\\\n error ErrInsufficientGas(bytes32 proposalHash);\\\\n\\\\n /**\\\\n * @dev Error thrown when an invalid expiry timestamp is provided.\\\\n */\\\\n error ErrInvalidExpiryTimestamp();\\\\n\\\\n /**\\\\n * @dev Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\\n */\\\\n error ErrLooseProposalInternallyRevert(uint256 callIndex, bytes revertMsg);\\\\n\\\\n struct ProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n // Value 0: all chain should run this proposal\\\\n // Other values: only specific chain has to execute\\\\n uint256 chainId;\\\\n uint256 expiryTimestamp;\\\\n // The address that execute the proposal after the proposal passes.\\\\n // Leave this address as address(0) to auto-execute by the last valid vote.\\\\n address executor;\\\\n address[] targets;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"ProposalDetail(uint256 nonce,uint256 chainId,uint256 expiryTimestamp,address executor,address[] targets,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0x1b59eeec7c321899dc1e7a5b3d876c9a445dffc6d2f96ba842d7489908fdee12;\\\\n\\\\n /**\\\\n * @dev Validates the proposal.\\\\n */\\\\n function validate(ProposalDetail memory proposal, uint256 maxExpiryDuration) internal view {\\\\n if (\\\\n !(\\\\n proposal.targets.length > 0 && proposal.targets.length == proposal.values.length && proposal.targets.length == proposal.calldatas.length\\\\n && proposal.targets.length == proposal.gasAmounts.length\\\\n )\\\\n ) {\\\\n revert ErrLengthMismatch(msg.sig);\\\\n }\\\\n\\\\n if (proposal.expiryTimestamp > block.timestamp + maxExpiryDuration) {\\\\n revert ErrInvalidExpiryTimestamp();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(ProposalDetail memory proposal) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = proposal.values;\\\\n address[] memory targets = proposal.targets;\\\\n bytes32[] memory calldataHashList = new bytes32[](proposal.calldatas.length);\\\\n uint256[] memory gasAmounts = proposal.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length; ++i) {\\\\n calldataHashList[i] = keccak256(proposal.calldatas[i]);\\\\n }\\\\n\\\\n // return\\\\n // keccak256(\\\\n // abi.encode(\\\\n // TYPE_HASH,\\\\n // proposal.nonce,\\\\n // proposal.chainId,\\\\n // proposal.expiryTimestamp\\\\n // proposal.executor\\\\n // targetsHash,\\\\n // valuesHash,\\\\n // calldatasHash,\\\\n // gasAmountsHash\\\\n // )\\\\n // );\\\\n // /\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(proposal)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(proposal, 0x20))) // proposal.chainId\\\\n mstore(add(ptr, 0x60), mload(add(proposal, 0x40))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x80), mload(add(proposal, 0x60))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0x100), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x120)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is auto-executed on the last valid vote.\\\\n */\\\\n function isAutoExecute(ProposalDetail memory proposal) internal pure returns (bool) {\\\\n return proposal.executor == address(0);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is executable for the current chain.\\\\n *\\\\n * @notice Does not check whether the call result is successful or not. Please use `execute` instead.\\\\n *\\\\n */\\\\n function executable(ProposalDetail memory proposal) internal view returns (bool result) {\\\\n return proposal.chainId == 0 || proposal.chainId == block.chainid;\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal.\\\\n */\\\\n function execute(ProposalDetail memory proposal) internal returns (bool[] memory successCalls, bytes[] memory returnDatas) {\\\\n if (!executable(proposal)) revert ErrInvalidChainId(msg.sig, proposal.chainId, block.chainid);\\\\n\\\\n successCalls = new bool[](proposal.targets.length);\\\\n returnDatas = new bytes[](proposal.targets.length);\\\\n for (uint256 i = 0; i < proposal.targets.length; ++i) {\\\\n if (gasleft() <= proposal.gasAmounts[i]) revert ErrInsufficientGas(hash(proposal));\\\\n\\\\n (successCalls[i], returnDatas[i]) = proposal.targets[i].call{ value: proposal.values[i], gas: proposal.gasAmounts[i] }(proposal.calldatas[i]);\\\\n\\\\n if (!successCalls[i]) {\\\\n revert ErrLooseProposalInternallyRevert(i, returnDatas[i]);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0ef21852c8a90ebf3ec4d4cc11acd9b6aa1fd932fb6858b2f6cdd3722fab6cb1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Transfer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\nimport \\\\\\\"@openzeppelin/contracts/token/ERC20/IERC20.sol\\\\\\\";\\\\nimport \\\\\\\"./LibTokenInfo.sol\\\\\\\";\\\\nimport \\\\\\\"./LibTokenOwner.sol\\\\\\\";\\\\n\\\\nlibrary Transfer {\\\\n using ECDSA for bytes32;\\\\n using LibTokenOwner for TokenOwner;\\\\n using LibTokenInfo for TokenInfo;\\\\n\\\\n enum Kind {\\\\n Deposit,\\\\n Withdrawal\\\\n }\\\\n\\\\n struct Request {\\\\n // For deposit request: Recipient address on Ronin network\\\\n // For withdrawal request: Recipient address on mainchain network\\\\n address recipientAddr;\\\\n // Token address to deposit/withdraw\\\\n // Value 0: native token\\\\n address tokenAddr;\\\\n TokenInfo info;\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts the transfer request into the deposit receipt.\\\\n */\\\\n function into_deposit_receipt(\\\\n Request memory _request,\\\\n address _requester,\\\\n uint256 _id,\\\\n address _roninTokenAddr,\\\\n uint256 _roninChainId\\\\n ) internal view returns (Receipt memory _receipt) {\\\\n _receipt.id = _id;\\\\n _receipt.kind = Kind.Deposit;\\\\n _receipt.mainchain.addr = _requester;\\\\n _receipt.mainchain.tokenAddr = _request.tokenAddr;\\\\n _receipt.mainchain.chainId = block.chainid;\\\\n _receipt.ronin.addr = _request.recipientAddr;\\\\n _receipt.ronin.tokenAddr = _roninTokenAddr;\\\\n _receipt.ronin.chainId = _roninChainId;\\\\n _receipt.info = _request.info;\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts the transfer request into the withdrawal receipt.\\\\n */\\\\n function into_withdrawal_receipt(\\\\n Request memory _request,\\\\n address _requester,\\\\n uint256 _id,\\\\n address _mainchainTokenAddr,\\\\n uint256 _mainchainId\\\\n ) internal view returns (Receipt memory _receipt) {\\\\n _receipt.id = _id;\\\\n _receipt.kind = Kind.Withdrawal;\\\\n _receipt.ronin.addr = _requester;\\\\n _receipt.ronin.tokenAddr = _request.tokenAddr;\\\\n _receipt.ronin.chainId = block.chainid;\\\\n _receipt.mainchain.addr = _request.recipientAddr;\\\\n _receipt.mainchain.tokenAddr = _mainchainTokenAddr;\\\\n _receipt.mainchain.chainId = _mainchainId;\\\\n _receipt.info = _request.info;\\\\n }\\\\n\\\\n struct Receipt {\\\\n uint256 id;\\\\n Kind kind;\\\\n TokenOwner mainchain;\\\\n TokenOwner ronin;\\\\n TokenInfo info;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Receipt(uint256 id,uint8 kind,TokenOwner mainchain,TokenOwner ronin,TokenInfo info)TokenInfo(uint8 erc,uint256 id,uint256 quantity)TokenOwner(address addr,address tokenAddr,uint256 chainId)\\\\\\\");\\\\n bytes32 public constant TYPE_HASH = 0xb9d1fe7c9deeec5dc90a2f47ff1684239519f2545b2228d3d91fb27df3189eea;\\\\n\\\\n /**\\\\n * @dev Returns token info struct hash.\\\\n */\\\\n function hash(Receipt memory _receipt) internal pure returns (bytes32 digest) {\\\\n bytes32 hashedReceiptMainchain = _receipt.mainchain.hash();\\\\n bytes32 hashedReceiptRonin = _receipt.ronin.hash();\\\\n bytes32 hashedReceiptInfo = _receipt.info.hash();\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * _receipt.id,\\\\n * _receipt.kind,\\\\n * Token.hash(_receipt.mainchain),\\\\n * Token.hash(_receipt.ronin),\\\\n * Token.hash(_receipt.info)\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(_receipt)) // _receipt.id\\\\n mstore(add(ptr, 0x40), mload(add(_receipt, 0x20))) // _receipt.kind\\\\n mstore(add(ptr, 0x60), hashedReceiptMainchain)\\\\n mstore(add(ptr, 0x80), hashedReceiptRonin)\\\\n mstore(add(ptr, 0xa0), hashedReceiptInfo)\\\\n digest := keccak256(ptr, 0xc0)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the receipt digest.\\\\n */\\\\n function receiptDigest(bytes32 _domainSeparator, bytes32 _receiptHash) internal pure returns (bytes32) {\\\\n return _domainSeparator.toTypedDataHash(_receiptHash);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x652c72f4e9aeffed1be05759c84c538a416d2c264deef9af4c53de0a1ad04ee4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/ronin/gateway/RoninBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType, RoleAccess, ErrUnauthorized, BridgeManager } from \\\\\\\"../../extensions/bridge-operator-governance/BridgeManager.sol\\\\\\\";\\\\nimport {\\\\n Ballot,\\\\n GlobalProposal,\\\\n Proposal,\\\\n CommonGovernanceProposal,\\\\n GovernanceProposal\\\\n} from \\\\\\\"../../extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\\\\\\\";\\\\nimport {\\\\n CoreGovernance,\\\\n GlobalCoreGovernance,\\\\n GlobalGovernanceProposal\\\\n} from \\\\\\\"../../extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\\\\\\\";\\\\nimport { IRoninGatewayV3 } from \\\\\\\"../../interfaces/IRoninGatewayV3.sol\\\\\\\";\\\\nimport { MinimumWithdrawal } from \\\\\\\"../../extensions/MinimumWithdrawal.sol\\\\\\\";\\\\nimport { TokenStandard } from \\\\\\\"../../libraries/LibTokenInfo.sol\\\\\\\";\\\\nimport { VoteStatusConsumer } from \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\ncontract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n function hotfix__mapToken_setMinimumThresholds_registerCallbacks(address newGwImpl) external onlyProxyAdmin {\\\\n require(block.chainid == 2020, \\\\\\\"Only on ronin-mainnet\\\\\\\");\\\\n\\\\n address gw = 0x0CF8fF40a508bdBc39fBe1Bb679dCBa64E65C7Df;\\\\n\\\\n (bool success,) = gw.call(abi.encodeWithSignature(\\\\\\\"upgradeTo(address)\\\\\\\", newGwImpl));\\\\n require(success, \\\\\\\"C0\\\\\\\");\\\\n\\\\n address[] memory unmapRoninTokens = new address[](1);\\\\n uint256[] memory unmapChainIds = new uint256[](1);\\\\n unmapRoninTokens[0] = 0xC13948b5325c11279F5B6cBA67957581d374E0F0;\\\\n unmapChainIds[0] = 1;\\\\n (success,) = gw.call(\\\\n abi.encodeWithSignature(\\\\\\\"functionDelegateCall(bytes)\\\\\\\", abi.encodeCall(IRoninGatewayV3.unmapTokens, (unmapRoninTokens, unmapChainIds)))\\\\n );\\\\n require(success, \\\\\\\"C3\\\\\\\");\\\\n\\\\n address[] memory roninTokens = new address[](1);\\\\n address[] memory mainchainTokens = new address[](1);\\\\n uint256[] memory chainIds = new uint256[](1);\\\\n TokenStandard[] memory standards = new TokenStandard[](1);\\\\n uint256[] memory withdrawalThresholds = new uint256[](1);\\\\n\\\\n roninTokens[0] = 0x7E73630F81647bCFD7B1F2C04c1C662D17d4577e;\\\\n mainchainTokens[0] = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599;\\\\n chainIds[0] = 1;\\\\n standards[0] = TokenStandard.ERC20;\\\\n withdrawalThresholds[0] = 0.000167 * 10 ** 8;\\\\n\\\\n (success,) = gw.call(\\\\n abi.encodeWithSignature(\\\\\\\"functionDelegateCall(bytes)\\\\\\\", abi.encodeCall(IRoninGatewayV3.mapTokens, (roninTokens, mainchainTokens, chainIds, standards)))\\\\n );\\\\n require(success, \\\\\\\"C1\\\\\\\");\\\\n\\\\n (success,) = gw.call(\\\\n abi.encodeWithSignature(\\\\\\\"functionDelegateCall(bytes)\\\\\\\", abi.encodeCall(MinimumWithdrawal.setMinimumThresholds, (mainchainTokens, withdrawalThresholds)))\\\\n );\\\\n require(success, \\\\\\\"C2\\\\\\\");\\\\n\\\\n address[] memory callbacks = new address[](1);\\\\n callbacks[0] = 0x273cdA3AFE17eB7BcB028b058382A9010ae82B24; // Bridge Slash contract\\\\n _registerCallbacks(callbacks);\\\\n }\\\\n\\\\n /**\\\\n * CURRENT NETWORK\\\\n */\\\\n\\\\n /**\\\\n * @dev See `CoreGovernance-_proposeProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function propose(\\\\n uint256 chainId,\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n address[] calldata targets,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts\\\\n ) external onlyGovernor {\\\\n _proposeProposalStruct(\\\\n Proposal.ProposalDetail({\\\\n nonce: _createVotingRound(chainId),\\\\n chainId: chainId,\\\\n expiryTimestamp: expiryTimestamp,\\\\n executor: executor,\\\\n targets: targets,\\\\n values: values,\\\\n calldatas: calldatas,\\\\n gasAmounts: gasAmounts\\\\n }),\\\\n msg.sender\\\\n );\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_proposeProposalStructAndCastVotes`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n * - The proposal is for the current network.\\\\n *\\\\n */\\\\n function proposeProposalStructAndCastVotes(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures\\\\n ) external onlyGovernor {\\\\n _proposeProposalStructAndCastVotes(_proposal, _supports, _signatures, msg.sender);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes and casts vote for a proposal on the current network.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n * - The proposal is for the current network.\\\\n *\\\\n */\\\\n function proposeProposalForCurrentNetwork(\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n address[] calldata targets,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts,\\\\n Ballot.VoteType support\\\\n ) external onlyGovernor {\\\\n Proposal.ProposalDetail memory proposal = Proposal.ProposalDetail({\\\\n nonce: _createVotingRound(block.chainid),\\\\n chainId: block.chainid,\\\\n expiryTimestamp: expiryTimestamp,\\\\n executor: executor,\\\\n targets: targets,\\\\n values: values,\\\\n calldatas: calldatas,\\\\n gasAmounts: gasAmounts\\\\n });\\\\n _proposeProposalStruct(proposal, msg.sender);\\\\n _castProposalVoteForCurrentNetwork(msg.sender, proposal, support);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for a proposal on the current network.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function castProposalVoteForCurrentNetwork(Proposal.ProposalDetail calldata proposal, Ballot.VoteType support) external onlyGovernor {\\\\n _castProposalVoteForCurrentNetwork(msg.sender, proposal, support);\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_castProposalBySignatures`.\\\\n */\\\\n function castProposalBySignatures(Proposal.ProposalDetail calldata proposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures) external {\\\\n _castProposalBySignatures(proposal, supports_, signatures);\\\\n }\\\\n\\\\n /**\\\\n * GLOBAL NETWORK\\\\n */\\\\n\\\\n /**\\\\n * @dev See `CoreGovernance-_proposeGlobal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts\\\\n ) external onlyGovernor { }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function proposeGlobalProposalStructAndCastVotes(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor { }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_castGlobalProposalBySignatures`.\\\\n */\\\\n function castGlobalProposalBySignatures(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external { }\\\\n\\\\n /**\\\\n * COMMON METHODS\\\\n */\\\\n\\\\n /**\\\\n * @dev See {CoreGovernance-_executeWithCaller}.\\\\n */\\\\n function execute(Proposal.ProposalDetail calldata proposal) external { }\\\\n\\\\n /**\\\\n * @dev See {GlobalCoreGovernance-_executeWithCaller}.\\\\n */\\\\n function executeGlobal(GlobalProposal.GlobalProposalDetail calldata globalProposal) external { }\\\\n\\\\n /**\\\\n * @dev Internal function to get the chain type of the contract.\\\\n * @return The chain type, indicating the type of the chain the contract operates on (e.g., RoninChain).\\\\n */\\\\n function _getChainType() internal pure override returns (ChainType) {\\\\n return ChainType.RoninChain;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the total weights of all governors.\\\\n * @return The total weights of all governors combined.\\\\n */\\\\n function _getTotalWeight() internal view virtual override returns (uint256) {\\\\n return getTotalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the minimum vote weight required for governance actions.\\\\n * @return The minimum vote weight required for governance actions.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual override returns (uint256) {\\\\n return minimumVoteWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weight of a specific governor.\\\\n * @param _governor The address of the governor to get the vote weight for.\\\\n * @return The vote weight of the specified governor.\\\\n */\\\\n function _getWeight(address _governor) internal view virtual override returns (uint256) {\\\\n return _getGovernorWeight(_governor);\\\\n }\\\\n\\\\n function _proposalDomainSeparator() internal view override returns (bytes32) {\\\\n return DOMAIN_SEPARATOR;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x066432106b12e7439ca06147b4f86a432cb9def83deee0a87bc7b4210ce8a5c8\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/Types.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { LibTUint256Slot } from \\\\\\\"./operations/LibTUint256Slot.sol\\\\\\\";\\\\n\\\\ntype TUint256Slot is bytes32;\\\\n\\\\nusing {\\\\n LibTUint256Slot.add,\\\\n LibTUint256Slot.sub,\\\\n LibTUint256Slot.mul,\\\\n LibTUint256Slot.div,\\\\n LibTUint256Slot.load,\\\\n LibTUint256Slot.store,\\\\n LibTUint256Slot.addAssign,\\\\n LibTUint256Slot.subAssign,\\\\n LibTUint256Slot.preDecrement,\\\\n LibTUint256Slot.postDecrement,\\\\n LibTUint256Slot.preIncrement,\\\\n LibTUint256Slot.postIncrement\\\\n} for TUint256Slot global;\\\\n\\\",\\\"keccak256\\\":\\\"0x20ab58f1c9ae4936f9dd9891d064301d78ef508c1dd2ce0c19a7b5b81d530e36\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/operations/LibTUint256Slot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { TUint256Slot } from \\\\\\\"../Types.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title LibTUint256Slot\\\\n * @dev Library for handling unsigned 256-bit integers.\\\\n */\\\\nlibrary LibTUint256Slot {\\\\n /// @dev value is equal to bytes4(keccak256(\\\\\\\"Panic(uint256)\\\\\\\"))\\\\n /// @dev see: https://github.com/foundry-rs/forge-std/blob/master/src/StdError.sol\\\\n uint256 private constant PANIC_ERROR_SIGNATURE = 0x4e487b71;\\\\n /// @dev error code for {Arithmetic over/underflow} error\\\\n uint256 private constant ARITHMETIC_ERROR_CODE = 0x11;\\\\n /// @dev error code for {Division or modulo by 0} error\\\\n uint256 private constant DIVISION_ERROR_CODE = 0x12;\\\\n\\\\n /**\\\\n * @dev Loads the value of the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @return val The loaded value.\\\\n */\\\\n function load(TUint256Slot self) internal view returns (uint256 val) {\\\\n assembly {\\\\n val := sload(self)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a value into the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to be stored.\\\\n */\\\\n function store(TUint256Slot self, uint256 other) internal {\\\\n assembly {\\\\n sstore(self, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Multiplies the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to multiply by.\\\\n * @return res The resulting value after multiplication.\\\\n */\\\\n function mul(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n if iszero(iszero(storedVal)) {\\\\n res := mul(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if iszero(eq(other, div(res, storedVal))) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Divides the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to divide by.\\\\n * @return res The resulting value after division.\\\\n */\\\\n function div(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n // revert if divide by zero\\\\n if iszero(other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, DIVISION_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n res := div(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction.\\\\n */\\\\n function sub(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n\\\\n // Underflow check\\\\n if lt(storedVal, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n\\\\n res := sub(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition.\\\\n */\\\\n function add(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n res := add(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if lt(res, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after incrementing.\\\\n */\\\\n function preIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = addAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the original value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The original value before incrementing.\\\\n */\\\\n function postIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res + 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after decrementing.\\\\n */\\\\n function preDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = subAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value before decrementing.\\\\n */\\\\n function postDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res - 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition and storage.\\\\n */\\\\n function addAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = add(self, other));\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction and storage.\\\\n */\\\\n function subAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = sub(self, other));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe10c089459baf373494d76b00e582d49f6e43c500ab0f1657d53afc2fa472cbb\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/CommonErrors.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType } from \\\\\\\"./ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"./RoleAccess.sol\\\\\\\";\\\\n\\\\nerror ErrSyncTooFarPeriod(uint256 period, uint256 latestRewardedPeriod);\\\\n/**\\\\n * @dev Error thrown when an address is expected to be an already created externally owned account (EOA).\\\\n * This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\\\\n */\\\\nerror ErrAddressIsNotCreatedEOA(address addr, bytes32 codehash);\\\\n/**\\\\n * @dev Error raised when a bridge operator update operation fails.\\\\n * @param bridgeOperator The address of the bridge operator that failed to update.\\\\n */\\\\nerror ErrBridgeOperatorUpdateFailed(address bridgeOperator);\\\\n/**\\\\n * @dev Error thrown when attempting to add a bridge operator that already exists in the contract.\\\\n * This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\\\\n */\\\\nerror ErrBridgeOperatorAlreadyExisted(address bridgeOperator);\\\\n/**\\\\n * @dev The error indicating an unsupported interface.\\\\n * @param interfaceId The bytes4 interface identifier that is not supported.\\\\n * @param addr The address where the unsupported interface was encountered.\\\\n */\\\\nerror ErrUnsupportedInterface(bytes4 interfaceId, address addr);\\\\n/**\\\\n * @dev Error thrown when the return data from a callback function is invalid.\\\\n * @param callbackFnSig The signature of the callback function that returned invalid data.\\\\n * @param register The address of the register where the callback function was invoked.\\\\n * @param returnData The invalid return data received from the callback function.\\\\n */\\\\nerror ErrInvalidReturnData(bytes4 callbackFnSig, address register, bytes returnData);\\\\n/**\\\\n * @dev Error of set to non-contract.\\\\n */\\\\nerror ErrZeroCodeContract(address addr);\\\\n/**\\\\n * @dev Error indicating that arguments are invalid.\\\\n */\\\\nerror ErrInvalidArguments(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that given address is null when it should not.\\\\n */\\\\nerror ErrZeroAddress(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that the provided threshold is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that the invalid threshold applies to.\\\\n */\\\\nerror ErrInvalidThreshold(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function can only be called by the contract itself.\\\\n * @param msgSig The function signature (bytes4) that can only be called by the contract itself.\\\\n */\\\\nerror ErrOnlySelfCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n * @param expectedRole The role required to perform the function.\\\\n */\\\\nerror ErrUnauthorized(bytes4 msgSig, RoleAccess expectedRole);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n */\\\\nerror ErrUnauthorizedCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4).\\\\n * @param expectedContractType The contract type required to perform the function.\\\\n * @param actual The actual address that called to the function.\\\\n */\\\\nerror ErrUnexpectedInternalCall(bytes4 msgSig, ContractType expectedContractType, address actual);\\\\n\\\\n/**\\\\n * @dev Error indicating that an array is empty when it should contain elements.\\\\n */\\\\nerror ErrEmptyArray();\\\\n\\\\n/**\\\\n * @dev Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\\n * @param msgSig The function signature (bytes4) that has a length mismatch.\\\\n */\\\\nerror ErrLengthMismatch(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a proxy call to an external contract has failed.\\\\n * @param msgSig The function signature (bytes4) of the proxy call that failed.\\\\n * @param extCallSig The function signature (bytes4) of the external contract call that failed.\\\\n */\\\\nerror ErrProxyCallFailed(bytes4 msgSig, bytes4 extCallSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function tried to call a precompiled contract that is not allowed.\\\\n * @param msgSig The function signature (bytes4) that attempted to call a precompiled contract.\\\\n */\\\\nerror ErrCallPrecompiled(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a native token transfer has failed.\\\\n * @param msgSig The function signature (bytes4) of the token transfer that failed.\\\\n */\\\\nerror ErrNativeTransferFailed(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that an order is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid order.\\\\n */\\\\nerror ErrInvalidOrder(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the chain ID is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\\n * @param actual Current chain ID that executing function.\\\\n * @param expected Expected chain ID required for the tx to success.\\\\n */\\\\nerror ErrInvalidChainId(bytes4 msgSig, uint256 actual, uint256 expected);\\\\n\\\\n/**\\\\n * @dev Error indicating that a vote type is not supported.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\\n */\\\\nerror ErrUnsupportedVoteType(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the proposal nonce is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\\n */\\\\nerror ErrInvalidProposalNonce(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a voter has already voted.\\\\n * @param voter The address of the voter who has already voted.\\\\n */\\\\nerror ErrAlreadyVoted(address voter);\\\\n\\\\n/**\\\\n * @dev Error indicating that a signature is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid signature.\\\\n */\\\\nerror ErrInvalidSignatures(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a relay call has failed.\\\\n * @param msgSig The function signature (bytes4) of the relay call that failed.\\\\n */\\\\nerror ErrRelayFailed(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that a vote weight is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid vote weight.\\\\n */\\\\nerror ErrInvalidVoteWeight(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a query was made for an outdated bridge operator set.\\\\n */\\\\nerror ErrQueryForOutdatedBridgeOperatorSet();\\\\n\\\\n/**\\\\n * @dev Error indicating that a request is invalid.\\\\n */\\\\nerror ErrInvalidRequest();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token standard is invalid.\\\\n */\\\\nerror ErrInvalidTokenStandard();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token is not supported.\\\\n */\\\\nerror ErrUnsupportedToken();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt kind is invalid.\\\\n */\\\\nerror ErrInvalidReceiptKind();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt is invalid.\\\\n */\\\\nerror ErrInvalidReceipt();\\\\n\\\\n/**\\\\n * @dev Error indicating that an address is not payable.\\\\n */\\\\nerror ErrNonpayableAddress(address);\\\\n\\\\n/**\\\\n * @dev Error indicating that the period is already processed, i.e. scattered reward.\\\\n */\\\\nerror ErrPeriodAlreadyProcessed(uint256 requestingPeriod, uint256 latestPeriod);\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid vote hash is provided.\\\\n */\\\\nerror ErrInvalidVoteHash();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an empty vote.\\\\n */\\\\nerror ErrQueryForEmptyVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an expired vote.\\\\n */\\\\nerror ErrQueryForExpiredVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for a non-existent vote.\\\\n */\\\\nerror ErrQueryForNonExistentVote();\\\\n\\\\n/**\\\\n * @dev Error indicating that the method is only called once per block.\\\\n */\\\\nerror ErrOncePerBlock();\\\\n\\\\n/**\\\\n * @dev Error of method caller must be coinbase\\\\n */\\\\nerror ErrCallerMustBeCoinbase();\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid proposal is encountered.\\\\n * @param actual The actual value of the proposal.\\\\n * @param expected The expected value of the proposal.\\\\n */\\\\nerror ErrInvalidProposal(bytes32 actual, bytes32 expected);\\\\n\\\\n/**\\\\n * @dev Error of proposal is not approved for executing.\\\\n */\\\\nerror ErrProposalNotApproved();\\\\n\\\\n/**\\\\n * @dev Error of the caller is not the specified executor.\\\\n */\\\\nerror ErrInvalidExecutor();\\\\n\\\\n/**\\\\n * @dev Error of the `caller` to relay is not the specified `executor`.\\\\n */\\\\nerror ErrNonExecutorCannotRelay(address executor, address caller);\\\\n\\\",\\\"keccak256\\\":\\\"0x0d9e2fd98f6b704273faad707ed9eadbd4c79551ee3f902bff5b29213a204679\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/ContractType.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum ContractType {\\\\n UNKNOWN, // 0\\\\n PAUSE_ENFORCER, // 1\\\\n BRIDGE, // 2\\\\n BRIDGE_TRACKING, // 3\\\\n GOVERNANCE_ADMIN, // 4\\\\n MAINTENANCE, // 5\\\\n SLASH_INDICATOR, // 6\\\\n STAKING_VESTING, // 7\\\\n VALIDATOR, // 8\\\\n STAKING, // 9\\\\n RONIN_TRUSTED_ORGANIZATION, // 10\\\\n BRIDGE_MANAGER, // 11\\\\n BRIDGE_SLASH, // 12\\\\n BRIDGE_REWARD, // 13\\\\n FAST_FINALITY_TRACKING, // 14\\\\n PROFILE // 15\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xec088aa939cd885dbe84e944942d7ea674e1fff8802c1f2ae5d8e84e4578357d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/IdentityGuard.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { AddressArrayUtils } from \\\\\\\"../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2 } from \\\\\\\"../extensions/TransparentUpgradeableProxyV2.sol\\\\\\\";\\\\nimport { ErrAddressIsNotCreatedEOA, ErrZeroAddress, ErrOnlySelfCall, ErrZeroCodeContract, ErrUnsupportedInterface } from \\\\\\\"./CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract IdentityGuard {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n /// @dev value is equal to keccak256(abi.encode())\\\\n /// @dev see: https://eips.ethereum.org/EIPS/eip-1052\\\\n bytes32 internal constant CREATED_ACCOUNT_HASH = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict functions to only be called by this contract.\\\\n * @dev Reverts if the caller is not this contract.\\\\n */\\\\n modifier onlySelfCall() virtual {\\\\n _requireSelfCall();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to ensure that the elements in the `arr` array are non-duplicates.\\\\n * It calls the internal `_checkDuplicate` function to perform the duplicate check.\\\\n *\\\\n * Requirements:\\\\n * - The elements in the `arr` array must not contain any duplicates.\\\\n */\\\\n modifier nonDuplicate(address[] memory arr) virtual {\\\\n _requireNonDuplicate(arr);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal method to check the method caller.\\\\n * @dev Reverts if the method caller is not this contract.\\\\n */\\\\n function _requireSelfCall() internal view virtual {\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if a contract address has code.\\\\n * @param addr The address of the contract to check.\\\\n * @dev Throws an error if the contract address has no code.\\\\n */\\\\n function _requireHasCode(address addr) internal view {\\\\n if (addr.code.length == 0) revert ErrZeroCodeContract(addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Checks if an address is zero and reverts if it is.\\\\n * @param addr The address to check.\\\\n */\\\\n function _requireNonZeroAddress(address addr) internal pure {\\\\n if (addr == address(0)) revert ErrZeroAddress(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Check if arr is empty and revert if it is.\\\\n * Checks if an array contains any duplicate addresses and reverts if duplicates are found.\\\\n * @param arr The array of addresses to check.\\\\n */\\\\n function _requireNonDuplicate(address[] memory arr) internal pure {\\\\n if (arr.hasDuplicate()) revert AddressArrayUtils.ErrDuplicated(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the provided address is a created externally owned account (EOA).\\\\n * This internal function is used to ensure that the provided address is a valid externally owned account (EOA).\\\\n * It checks the codehash of the address against a predefined constant to confirm that the address is a created EOA.\\\\n * @notice This method only works with non-state EOA accounts\\\\n */\\\\n function _requireCreatedEOA(address addr) internal view {\\\\n _requireNonZeroAddress(addr);\\\\n bytes32 codehash = addr.codehash;\\\\n if (codehash != CREATED_ACCOUNT_HASH) revert ErrAddressIsNotCreatedEOA(addr, codehash);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the specified contract supports the given interface. This method handle in\\\\n * both case that the callee is either or not the proxy admin of the caller. If the contract does not support the\\\\n * interface `interfaceId` or EIP165, a revert with the corresponding error message is triggered.\\\\n *\\\\n * @param contractAddr The address of the contract to check for interface support.\\\\n * @param interfaceId The interface ID to check for support.\\\\n */\\\\n function _requireSupportsInterface(address contractAddr, bytes4 interfaceId) internal view {\\\\n bytes memory supportsInterfaceParams = abi.encodeCall(IERC165.supportsInterface, (interfaceId));\\\\n (bool success, bytes memory returnOrRevertData) = contractAddr.staticcall(supportsInterfaceParams);\\\\n if (!success) {\\\\n (success, returnOrRevertData) = contractAddr.staticcall(abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (supportsInterfaceParams)));\\\\n if (!success) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n if (!abi.decode(returnOrRevertData, (bool))) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x546ab4c9cdb0e7f8e650f140349225305ba1d0706dcaceeb9180c96aa765da59\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/RoleAccess.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum RoleAccess {\\\\n UNKNOWN, // 0\\\\n ADMIN, // 1\\\\n COINBASE, // 2\\\\n GOVERNOR, // 3\\\\n CANDIDATE_ADMIN, // 4\\\\n WITHDRAWAL_MIGRATOR, // 5\\\\n __DEPRECATED_BRIDGE_OPERATOR, // 6\\\\n BLOCK_PRODUCER, // 7\\\\n VALIDATOR_CANDIDATE, // 8\\\\n CONSENSUS, // 9\\\\n TREASURY // 10\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x671ff40dd874c508c4b3879a580996c7987fc018669256f47151e420a55c0e51\\\",\\\"license\\\":\\\"MIT\\\"}},\\\"version\\\":1}\"", - "nonce": 41, + "metadata": "\"{\\\"compiler\\\":{\\\"version\\\":\\\"0.8.23+commit.f704f362\\\"},\\\"language\\\":\\\"Solidity\\\",\\\"output\\\":{\\\"abi\\\":[{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrAlreadyVoted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrBelowMinRequiredGovernors\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrContractTypeNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrCurrentProposalIsNotCompleted\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrDuplicated\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrExistOneInternalCallFailed\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"required\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"sender\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrGovernorNotMatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ErrInsufficientGas\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidArguments\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"actual\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expected\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ErrInvalidChainId\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidExecutor\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidExpiryTimestamp\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrInvalidInput\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidOrder\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"actual\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"expected\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ErrInvalidProposal\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidProposalNonce\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidSignatures\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidThreshold\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrInvalidVoteWeight\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrLengthMismatch\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"callIndex\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"revertMsg\\\",\\\"type\\\":\\\"bytes\\\"}],\\\"name\\\":\\\"ErrLooseProposalInternallyRevert\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrOnlySelfCall\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrOperatorNotFound\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrProposalNotApproved\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrQueryForEmptyVote\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"enum RoleAccess\\\",\\\"name\\\":\\\"expectedRole\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"ErrUnauthorized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"interfaceId\\\",\\\"type\\\":\\\"bytes4\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrUnsupportedInterface\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrUnsupportedVoteType\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"ErrVoteIsFinalized\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"bytes4\\\",\\\"name\\\":\\\"msgSig\\\",\\\"type\\\":\\\"bytes4\\\"}],\\\"name\\\":\\\"ErrZeroAddress\\\",\\\"type\\\":\\\"error\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ErrZeroCodeContract\\\",\\\"type\\\":\\\"error\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorAddingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorRemovingFailed\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"fromBridgeOperator\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"toBridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"BridgeOperatorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsAdded\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"BridgeOperatorsRemoved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"name\\\":\\\"CallbackRegistered\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ContractUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"globalProposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"GlobalProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"version\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"Initialized\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"MinRequiredGovernorUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes\\\",\\\"name\\\":\\\"callData\\\",\\\"type\\\":\\\"bytes\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"statuses\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"Notified\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalApproved\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"indexed\\\":false,\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"creator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"ProposalCreated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bool[]\\\",\\\"name\\\":\\\"successCalls\\\",\\\"type\\\":\\\"bool[]\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"returnDatas\\\",\\\"type\\\":\\\"bytes[]\\\"}],\\\"name\\\":\\\"ProposalExecuted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalExpired\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"duration\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalExpiryDurationChanged\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"name\\\":\\\"ProposalRejected\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"proposalHash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ProposalVoted\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption\\\",\\\"name\\\":\\\"targetOption\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"TargetOptionUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"anonymous\\\":false,\\\"inputs\\\":[{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"numerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":true,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denominator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousNumerator\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"indexed\\\":false,\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"previousDenominator\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"ThresholdUpdated\\\",\\\"type\\\":\\\"event\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"DOMAIN_SEPARATOR\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"voteWeights\\\",\\\"type\\\":\\\"uint96[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"addBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"castGlobalProposalBySignatures\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"castProposalBySignatures\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"castProposalVoteForCurrentNetwork\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"voteWeight\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"checkThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"deleteExpired\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"proposal\\\",\\\"type\\\":\\\"tuple\\\"}],\\\"name\\\":\\\"execute\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"}],\\\"name\\\":\\\"executeGlobal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"bridgeOperator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getBridgeOperatorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getBridgeOperators\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getCallbackRegisters\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"getContract\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"contract_\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getFullBridgeOperatorInfos\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round_\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"getGlobalProposalSignatures\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"voters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getGovernorWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96\\\",\\\"name\\\":\\\"weight\\\",\\\"type\\\":\\\"uint96\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"getGovernorWeights\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint96[]\\\",\\\"name\\\":\\\"weights\\\",\\\"type\\\":\\\"uint96[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getGovernors\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"governor\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"getOperatorOf\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"operator\\\",\\\"type\\\":\\\"address\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getProposalExpiryDuration\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"getProposalSignatures\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"_voters\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"_supports\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"_signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getThreshold\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"getTotalWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"round_\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"globalProposalVoted\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"isBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"minimumVoteWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"_round\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"_voter\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"proposalVoted\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"bool\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"bool\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"name\\\":\\\"propose\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"name\\\":\\\"proposeGlobal\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct GlobalProposal.GlobalProposalDetail\\\",\\\"name\\\":\\\"globalProposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"supports_\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"proposeGlobalProposalStructAndCastVotes\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType\\\",\\\"name\\\":\\\"support\\\",\\\"type\\\":\\\"uint8\\\"}],\\\"name\\\":\\\"proposeProposalForCurrentNetwork\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"components\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"nonce\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"chainId\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"executor\\\",\\\"type\\\":\\\"address\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"values\\\",\\\"type\\\":\\\"uint256[]\\\"},{\\\"internalType\\\":\\\"bytes[]\\\",\\\"name\\\":\\\"calldatas\\\",\\\"type\\\":\\\"bytes[]\\\"},{\\\"internalType\\\":\\\"uint256[]\\\",\\\"name\\\":\\\"gasAmounts\\\",\\\"type\\\":\\\"uint256[]\\\"}],\\\"internalType\\\":\\\"struct Proposal.ProposalDetail\\\",\\\"name\\\":\\\"_proposal\\\",\\\"type\\\":\\\"tuple\\\"},{\\\"internalType\\\":\\\"enum Ballot.VoteType[]\\\",\\\"name\\\":\\\"_supports\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"components\\\":[{\\\"internalType\\\":\\\"uint8\\\",\\\"name\\\":\\\"v\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"r\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"s\\\",\\\"type\\\":\\\"bytes32\\\"}],\\\"internalType\\\":\\\"struct SignatureConsumer.Signature[]\\\",\\\"name\\\":\\\"_signatures\\\",\\\"type\\\":\\\"tuple[]\\\"}],\\\"name\\\":\\\"proposeProposalStructAndCastVotes\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"registerCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"bridgeOperators\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"removeBridgeOperators\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"}],\\\"name\\\":\\\"resolveTargets\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"round\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum ContractType\\\",\\\"name\\\":\\\"contractType\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"address\\\",\\\"name\\\":\\\"addr\\\",\\\"type\\\":\\\"address\\\"}],\\\"name\\\":\\\"setContract\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"min\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setMinRequiredGovernor\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"num\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"denom\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"setThreshold\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"governors\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"sumGovernorsWeight\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"sum\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[],\\\"name\\\":\\\"totalBridgeOperator\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"registers\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"unregisterCallbacks\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"enum GlobalProposal.TargetOption[]\\\",\\\"name\\\":\\\"targetOptions\\\",\\\"type\\\":\\\"uint8[]\\\"},{\\\"internalType\\\":\\\"address[]\\\",\\\"name\\\":\\\"targets\\\",\\\"type\\\":\\\"address[]\\\"}],\\\"name\\\":\\\"updateManyTargetOption\\\",\\\"outputs\\\":[],\\\"stateMutability\\\":\\\"nonpayable\\\",\\\"type\\\":\\\"function\\\"},{\\\"inputs\\\":[{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"name\\\":\\\"vote\\\",\\\"outputs\\\":[{\\\"internalType\\\":\\\"enum VoteStatusConsumer.VoteStatus\\\",\\\"name\\\":\\\"status\\\",\\\"type\\\":\\\"uint8\\\"},{\\\"internalType\\\":\\\"bytes32\\\",\\\"name\\\":\\\"hash\\\",\\\"type\\\":\\\"bytes32\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"againstVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"forVoteWeight\\\",\\\"type\\\":\\\"uint256\\\"},{\\\"internalType\\\":\\\"uint256\\\",\\\"name\\\":\\\"expiryTimestamp\\\",\\\"type\\\":\\\"uint256\\\"}],\\\"stateMutability\\\":\\\"view\\\",\\\"type\\\":\\\"function\\\"}],\\\"devdoc\\\":{\\\"errors\\\":{\\\"ErrAlreadyVoted(address)\\\":[{\\\"details\\\":\\\"Error indicating that a voter has already voted.\\\",\\\"params\\\":{\\\"voter\\\":\\\"The address of the voter who has already voted.\\\"}}],\\\"ErrContractTypeNotFound(uint8)\\\":[{\\\"details\\\":\\\"Error of invalid role.\\\"}],\\\"ErrCurrentProposalIsNotCompleted()\\\":[{\\\"details\\\":\\\"Error thrown when the current proposal is not completed.\\\"}],\\\"ErrDuplicated(bytes4)\\\":[{\\\"details\\\":\\\"Error thrown when a duplicated element is detected in an array.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature that invoke the error.\\\"}}],\\\"ErrInsufficientGas(bytes32)\\\":[{\\\"details\\\":\\\"Error thrown when there is insufficient gas to execute a function.\\\"}],\\\"ErrInvalidArguments(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that arguments are invalid.\\\"}],\\\"ErrInvalidChainId(bytes4,uint256,uint256)\\\":[{\\\"details\\\":\\\"Error indicating that the chain ID is invalid.\\\",\\\"params\\\":{\\\"actual\\\":\\\"Current chain ID that executing function.\\\",\\\"expected\\\":\\\"Expected chain ID required for the tx to success.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\"}}],\\\"ErrInvalidExecutor()\\\":[{\\\"details\\\":\\\"Error of the caller is not the specified executor.\\\"}],\\\"ErrInvalidExpiryTimestamp()\\\":[{\\\"details\\\":\\\"Error thrown when an invalid expiry timestamp is provided.\\\"}],\\\"ErrInvalidOrder(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that an order is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid order.\\\"}}],\\\"ErrInvalidProposal(bytes32,bytes32)\\\":[{\\\"details\\\":\\\"Error thrown when an invalid proposal is encountered.\\\",\\\"params\\\":{\\\"actual\\\":\\\"The actual value of the proposal.\\\",\\\"expected\\\":\\\"The expected value of the proposal.\\\"}}],\\\"ErrInvalidProposalNonce(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the proposal nonce is invalid.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\"}}],\\\"ErrInvalidSignatures(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a signature is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid signature.\\\"}}],\\\"ErrInvalidThreshold(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that the provided threshold is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that the invalid threshold applies to.\\\"}}],\\\"ErrInvalidVoteWeight(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote weight is invalid for a specific function signature.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that encountered an invalid vote weight.\\\"}}],\\\"ErrLengthMismatch(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that has a length mismatch.\\\"}}],\\\"ErrLooseProposalInternallyRevert(uint256,bytes)\\\":[{\\\"details\\\":\\\"Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\"}],\\\"ErrOnlySelfCall(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a function can only be called by the contract itself.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) that can only be called by the contract itself.\\\"}}],\\\"ErrProposalNotApproved()\\\":[{\\\"details\\\":\\\"Error of proposal is not approved for executing.\\\"}],\\\"ErrQueryForEmptyVote()\\\":[{\\\"details\\\":\\\"Error thrown when querying for an empty vote.\\\"}],\\\"ErrUnauthorized(bytes4,uint8)\\\":[{\\\"details\\\":\\\"Error indicating that the caller is unauthorized to perform a specific function.\\\",\\\"params\\\":{\\\"expectedRole\\\":\\\"The role required to perform the function.\\\",\\\"msgSig\\\":\\\"The function signature (bytes4) that the caller is unauthorized to perform.\\\"}}],\\\"ErrUnsupportedInterface(bytes4,address)\\\":[{\\\"details\\\":\\\"The error indicating an unsupported interface.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address where the unsupported interface was encountered.\\\",\\\"interfaceId\\\":\\\"The bytes4 interface identifier that is not supported.\\\"}}],\\\"ErrUnsupportedVoteType(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that a vote type is not supported.\\\",\\\"params\\\":{\\\"msgSig\\\":\\\"The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\"}}],\\\"ErrVoteIsFinalized()\\\":[{\\\"details\\\":\\\"Error thrown when attempting to interact with a finalized vote.\\\"}],\\\"ErrZeroAddress(bytes4)\\\":[{\\\"details\\\":\\\"Error indicating that given address is null when it should not.\\\"}],\\\"ErrZeroCodeContract(address)\\\":[{\\\"details\\\":\\\"Error of set to non-contract.\\\"}]},\\\"events\\\":{\\\"BridgeOperatorAddingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to add.\\\"},\\\"BridgeOperatorRemovingFailed(address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is failed to remove.\\\"},\\\"BridgeOperatorUpdated(address,address,address)\\\":{\\\"details\\\":\\\"Emitted when a bridge operator is updated.\\\"},\\\"BridgeOperatorsAdded(bool[],uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Emitted when new bridge operators are added.\\\"},\\\"BridgeOperatorsRemoved(bool[],address[])\\\":{\\\"details\\\":\\\"Emitted when bridge operators are removed.\\\"},\\\"ContractUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when a contract is updated.\\\"},\\\"GlobalProposalCreated(uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),bytes32,(uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"Initialized(uint8)\\\":{\\\"details\\\":\\\"Triggered when the contract has been initialized or reinitialized.\\\"},\\\"MinRequiredGovernorUpdated(uint256)\\\":{\\\"details\\\":\\\"Emitted when the minimum number of required governors is updated.\\\"},\\\"Notified(bytes,address[],bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the contract notifies multiple registers with statuses and return data.\\\"},\\\"ProposalApproved(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the proposal is approved\\\"},\\\"ProposalCreated(uint256,uint256,bytes32,(uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),address)\\\":{\\\"details\\\":\\\"Emitted when a proposal is created\\\"},\\\"ProposalExecuted(bytes32,bool[],bytes[])\\\":{\\\"details\\\":\\\"Emitted when the proposal is executed\\\"},\\\"ProposalExpired(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is expired\\\"},\\\"ProposalExpiryDurationChanged(uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal expiry duration is changed.\\\"},\\\"ProposalRejected(bytes32)\\\":{\\\"details\\\":\\\"Emitted when the vote is reject\\\"},\\\"ProposalVoted(bytes32,address,uint8,uint256)\\\":{\\\"details\\\":\\\"Emitted when the proposal is voted\\\"},\\\"TargetOptionUpdated(uint8,address)\\\":{\\\"details\\\":\\\"Emitted when the target options are updated\\\"},\\\"ThresholdUpdated(uint256,uint256,uint256,uint256,uint256)\\\":{\\\"details\\\":\\\"Emitted when the threshold is updated\\\"}},\\\"kind\\\":\\\"dev\\\",\\\"methods\\\":{\\\"addBridgeOperators(uint96[],address[],address[])\\\":{\\\"details\\\":\\\"Adds multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to add.\\\",\\\"governors\\\":\\\"An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\"}},\\\"castGlobalProposalBySignatures((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_castGlobalProposalBySignatures`.\\\"},\\\"castProposalBySignatures((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_castProposalBySignatures`.\\\"},\\\"castProposalVoteForCurrentNetwork((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8)\\\":{\\\"details\\\":\\\"Casts vote for a proposal on the current network. Requirements: - The method caller is governor.\\\"},\\\"checkThreshold(uint256)\\\":{\\\"details\\\":\\\"Checks whether the `_voteWeight` passes the threshold.\\\"},\\\"deleteExpired(uint256,uint256)\\\":{\\\"details\\\":\\\"Deletes the expired proposal by its chainId and nonce, without creating a new proposal. Requirements: - The proposal is already created.\\\"},\\\"execute((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]))\\\":{\\\"details\\\":\\\"See {CoreGovernance-_executeWithCaller}.\\\"},\\\"executeGlobal((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]))\\\":{\\\"details\\\":\\\"See {GlobalCoreGovernance-_executeWithCaller}.\\\"},\\\"getBridgeOperatorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific bridge operator.\\\",\\\"params\\\":{\\\"bridgeOperator\\\":\\\"The address of the bridge operator to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"The vote weight of the specified bridge operator.\\\"}},\\\"getBridgeOperators()\\\":{\\\"details\\\":\\\"Returns an array of all bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all bridge operators.\\\"}},\\\"getCallbackRegisters()\\\":{\\\"details\\\":\\\"Retrieves the addresses of registered callbacks.\\\",\\\"returns\\\":{\\\"registers\\\":\\\"An array containing the addresses of registered callbacks.\\\"}},\\\"getContract(uint8)\\\":{\\\"details\\\":\\\"Returns the address of a contract with a specific role. Throws an error if no contract is set for the specified role.\\\",\\\"params\\\":{\\\"contractType\\\":\\\"The role of the contract to retrieve.\\\"},\\\"returns\\\":{\\\"contract_\\\":\\\"The address of the contract with the specified role.\\\"}},\\\"getFullBridgeOperatorInfos()\\\":{\\\"details\\\":\\\"Retrieves the full information of all registered bridge operators. This external function allows external callers to obtain the full information of all the registered bridge operators. The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\",\\\"returns\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the registered bridge operators.\\\",\\\"governors\\\":\\\"An array of addresses representing the governors of each bridge operator.\\\",\\\"weights\\\":\\\"An array of uint256 values representing the vote weights of each bridge operator. Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator. Example Usage: ``` (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos(); for (uint256 i = 0; i < bridgeOperators.length; i++) { // Access individual information for each bridge operator. address governor = governors[i]; address bridgeOperator = bridgeOperators[i]; uint256 weight = weights[i]; // ... (Process or use the information as required) ... } ```\\\"}},\\\"getGlobalProposalSignatures(uint256)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_getProposalSignatures}\\\"},\\\"getGovernorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `governor` of a `operator`.\\\"},\\\"getGovernorWeight(address)\\\":{\\\"details\\\":\\\"External function to retrieve the vote weight of a specific governor.\\\",\\\"params\\\":{\\\"governor\\\":\\\"The address of the governor to get the vote weight for.\\\"},\\\"returns\\\":{\\\"weight\\\":\\\"voteWeight The vote weight of the specified governor.\\\"}},\\\"getGovernorWeights(address[])\\\":{\\\"details\\\":\\\"Returns the weights of a list of governor addresses.\\\"},\\\"getGovernors()\\\":{\\\"details\\\":\\\"Returns an array of all governors.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"An array containing the addresses of all governors.\\\"}},\\\"getOperatorOf(address)\\\":{\\\"details\\\":\\\"Returns the corresponding `operator` of a `governor`.\\\"},\\\"getProposalExpiryDuration()\\\":{\\\"details\\\":\\\"Returns the expiry duration for a new proposal.\\\"},\\\"getProposalSignatures(uint256,uint256)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_getProposalSignatures}\\\"},\\\"getThreshold()\\\":{\\\"details\\\":\\\"Returns the threshold.\\\"},\\\"getTotalWeight()\\\":{\\\"details\\\":\\\"Returns total weights.\\\"},\\\"globalProposalVoted(uint256,address)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_proposalVoted}\\\"},\\\"isBridgeOperator(address)\\\":{\\\"details\\\":\\\"Checks if the given address is a bridge operator.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address to check.\\\"},\\\"returns\\\":{\\\"_0\\\":\\\"A boolean indicating whether the address is a bridge operator.\\\"}},\\\"minimumVoteWeight()\\\":{\\\"details\\\":\\\"Returns the minimum vote weight to pass the threshold.\\\"},\\\"proposalVoted(uint256,uint256,address)\\\":{\\\"details\\\":\\\"See {CommonGovernanceProposal-_proposalVoted}\\\"},\\\"propose(uint256,uint256,address,address[],uint256[],bytes[],uint256[])\\\":{\\\"details\\\":\\\"See `CoreGovernance-_proposeProposal`. Requirements: - The method caller is governor.\\\"},\\\"proposeGlobal(uint256,address,uint8[],uint256[],bytes[],uint256[])\\\":{\\\"details\\\":\\\"See `CoreGovernance-_proposeGlobal`. Requirements: - The method caller is governor.\\\"},\\\"proposeGlobalProposalStructAndCastVotes((uint256,uint256,address,uint8[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`. Requirements: - The method caller is governor.\\\"},\\\"proposeProposalForCurrentNetwork(uint256,address,address[],uint256[],bytes[],uint256[],uint8)\\\":{\\\"details\\\":\\\"Proposes and casts vote for a proposal on the current network. Requirements: - The method caller is governor. - The proposal is for the current network.\\\"},\\\"proposeProposalStructAndCastVotes((uint256,uint256,uint256,address,address[],uint256[],bytes[],uint256[]),uint8[],(uint8,bytes32,bytes32)[])\\\":{\\\"details\\\":\\\"See `GovernanceProposal-_proposeProposalStructAndCastVotes`. Requirements: - The method caller is governor. - The proposal is for the current network.\\\"},\\\"registerCallbacks(address[])\\\":{\\\"details\\\":\\\"Registers multiple callbacks with the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to register.\\\"}},\\\"removeBridgeOperators(address[])\\\":{\\\"details\\\":\\\"Removes multiple bridge operators.\\\",\\\"params\\\":{\\\"bridgeOperators\\\":\\\"An array of addresses representing the bridge operators to remove.\\\"}},\\\"resolveTargets(uint8[])\\\":{\\\"details\\\":\\\"Returns corresponding address of target options. Return address(0) on non-existent target.\\\"},\\\"setContract(uint8,address)\\\":{\\\"details\\\":\\\"Sets the address of a contract with a specific role. Emits the event {ContractUpdated}.\\\",\\\"params\\\":{\\\"addr\\\":\\\"The address of the contract to set.\\\",\\\"contractType\\\":\\\"The role of the contract to set.\\\"}},\\\"setMinRequiredGovernor(uint256)\\\":{\\\"details\\\":\\\"Self-call to update the minimum required governor.\\\",\\\"params\\\":{\\\"min\\\":\\\"The minimum number, this must not less than 3.\\\"}},\\\"setThreshold(uint256,uint256)\\\":{\\\"details\\\":\\\"Sets the threshold. Requirements: - The method caller is admin. Emits the `ThresholdUpdated` event.\\\"},\\\"sumGovernorsWeight(address[])\\\":{\\\"details\\\":\\\"Returns total weights of the governor list.\\\"},\\\"totalBridgeOperator()\\\":{\\\"details\\\":\\\"Returns the total number of bridge operators.\\\",\\\"returns\\\":{\\\"_0\\\":\\\"The total number of bridge operators.\\\"}},\\\"unregisterCallbacks(address[])\\\":{\\\"details\\\":\\\"Unregisters multiple callbacks from the bridge.\\\",\\\"params\\\":{\\\"registers\\\":\\\"The array of callback addresses to unregister.\\\"}},\\\"updateManyTargetOption(uint8[],address[])\\\":{\\\"details\\\":\\\"Updates list of `targetOptions` to `targets`. Requirement: - Only allow self-call through proposal.\\\"}},\\\"version\\\":1},\\\"userdoc\\\":{\\\"errors\\\":{\\\"ErrBelowMinRequiredGovernors()\\\":[{\\\"notice\\\":\\\"Error indicating that the governors list will go below minimum number of required governor.\\\"}],\\\"ErrGovernorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying governor\\\"}],\\\"ErrGovernorNotMatch(address,address)\\\":[{\\\"notice\\\":\\\"Error indicating that the msg.sender is not match the required governor\\\"}],\\\"ErrInvalidInput()\\\":[{\\\"notice\\\":\\\"Common invalid input error\\\"}],\\\"ErrOperatorNotFound(address)\\\":[{\\\"notice\\\":\\\"Error indicating that cannot find the querying operator\\\"}]},\\\"kind\\\":\\\"user\\\",\\\"methods\\\":{\\\"round(uint256)\\\":{\\\"notice\\\":\\\"chain id = 0 for global proposal\\\"}},\\\"version\\\":1}},\\\"settings\\\":{\\\"compilationTarget\\\":{\\\"src/ronin/gateway/RoninBridgeManager.sol\\\":\\\"RoninBridgeManager\\\"},\\\"evmVersion\\\":\\\"istanbul\\\",\\\"libraries\\\":{},\\\"metadata\\\":{\\\"bytecodeHash\\\":\\\"ipfs\\\",\\\"useLiteralContent\\\":true},\\\"optimizer\\\":{\\\"enabled\\\":true,\\\"runs\\\":1},\\\"remappings\\\":[\\\":@fdk-0.3.1-beta/=dependencies/@fdk-0.3.1-beta/\\\",\\\":@fdk/=dependencies/@fdk-0.3.1-beta/script/\\\",\\\":@openzeppelin/=lib/openzeppelin-contracts/\\\",\\\":@prb/math/=lib/prb-math/\\\",\\\":@prb/test/=lib/prb-test/src/\\\",\\\":@ronin/contracts/=src/\\\",\\\":@ronin/script/=script/\\\",\\\":@ronin/test/=test/\\\",\\\":ds-test/=lib/prb-math/lib/forge-std/lib/ds-test/src/\\\",\\\":forge-std/=dependencies/@fdk-0.3.1-beta/dependencies/@forge-std-1.9.1/src/\\\",\\\":hardhat/=node_modules/hardhat/\\\",\\\":openzeppelin-contracts/=lib/openzeppelin-contracts/\\\",\\\":prb-math/=lib/prb-math/src/\\\",\\\":prb-test/=lib/prb-test/src/\\\",\\\":sample-projects/=node_modules/hardhat/sample-projects/\\\",\\\":solady/=dependencies/@fdk-0.3.1-beta/dependencies/@solady-0.0.228/src/\\\"]},\\\"sources\\\":{\\\"lib/openzeppelin-contracts/contracts/interfaces/draft-IERC1822.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\\\n * proxy whose upgrades are fully controlled by the current implementation.\\\\n */\\\\ninterface IERC1822Proxiable {\\\\n /**\\\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\\\n * address.\\\\n *\\\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\\\n * function revert if invoked through a proxy.\\\\n */\\\\n function proxiableUUID() external view returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x1d4afe6cb24200cc4545eed814ecf5847277dfe5d613a1707aad5fceecebcfff\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Proxy.sol\\\\\\\";\\\\nimport \\\\\\\"./ERC1967Upgrade.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an\\\\n * implementation address that can be changed. This address is stored in storage in the location specified by\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the\\\\n * implementation behind the proxy.\\\\n */\\\\ncontract ERC1967Proxy is Proxy, ERC1967Upgrade {\\\\n /**\\\\n * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.\\\\n *\\\\n * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded\\\\n * function call, and allows initializing the storage of the proxy like a Solidity constructor.\\\\n */\\\\n constructor(address _logic, bytes memory _data) payable {\\\\n _upgradeToAndCall(_logic, _data, false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _implementation() internal view virtual override returns (address impl) {\\\\n return ERC1967Upgrade._getImplementation();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa2b22da3032e50b55f95ec1d13336102d675f341167aa76db571ef7f8bb7975d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/ERC1967/ERC1967Upgrade.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../beacon/IBeacon.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/draft-IERC1822.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/StorageSlot.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This abstract contract provides getters and event emitting update functions for\\\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\\\n *\\\\n * _Available since v4.1._\\\\n *\\\\n * @custom:oz-upgrades-unsafe-allow delegatecall\\\\n */\\\\nabstract contract ERC1967Upgrade {\\\\n // This is the keccak-256 hash of \\\\\\\"eip1967.proxy.rollback\\\\\\\" subtracted by 1\\\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\\\n\\\\n /**\\\\n * @dev Storage slot with the address of the current implementation.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.implementation\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n\\\\n /**\\\\n * @dev Emitted when the implementation is upgraded.\\\\n */\\\\n event Upgraded(address indexed implementation);\\\\n\\\\n /**\\\\n * @dev Returns the current implementation address.\\\\n */\\\\n function _getImplementation() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 implementation slot.\\\\n */\\\\n function _setImplementation(address newImplementation) private {\\\\n require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeTo(address newImplementation) internal {\\\\n _setImplementation(newImplementation);\\\\n emit Upgraded(newImplementation);\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCall(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _upgradeTo(newImplementation);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(newImplementation, data);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\\\n *\\\\n * Emits an {Upgraded} event.\\\\n */\\\\n function _upgradeToAndCallUUPS(\\\\n address newImplementation,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\\\n if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {\\\\n _setImplementation(newImplementation);\\\\n } else {\\\\n try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\\\n require(slot == _IMPLEMENTATION_SLOT, \\\\\\\"ERC1967Upgrade: unsupported proxiableUUID\\\\\\\");\\\\n } catch {\\\\n revert(\\\\\\\"ERC1967Upgrade: new implementation is not UUPS\\\\\\\");\\\\n }\\\\n _upgradeToAndCall(newImplementation, data, forceCall);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Storage slot with the admin of the contract.\\\\n * This is the keccak-256 hash of \\\\\\\"eip1967.proxy.admin\\\\\\\" subtracted by 1, and is\\\\n * validated in the constructor.\\\\n */\\\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n /**\\\\n * @dev Emitted when the admin account has changed.\\\\n */\\\\n event AdminChanged(address previousAdmin, address newAdmin);\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _getAdmin() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new address in the EIP1967 admin slot.\\\\n */\\\\n function _setAdmin(address newAdmin) private {\\\\n require(newAdmin != address(0), \\\\\\\"ERC1967: new admin is the zero address\\\\\\\");\\\\n StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n */\\\\n function _changeAdmin(address newAdmin) internal {\\\\n emit AdminChanged(_getAdmin(), newAdmin);\\\\n _setAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\\\n */\\\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\\\n\\\\n /**\\\\n * @dev Emitted when the beacon is upgraded.\\\\n */\\\\n event BeaconUpgraded(address indexed beacon);\\\\n\\\\n /**\\\\n * @dev Returns the current beacon.\\\\n */\\\\n function _getBeacon() internal view returns (address) {\\\\n return StorageSlot.getAddressSlot(_BEACON_SLOT).value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\\\n */\\\\n function _setBeacon(address newBeacon) private {\\\\n require(Address.isContract(newBeacon), \\\\\\\"ERC1967: new beacon is not a contract\\\\\\\");\\\\n require(\\\\n Address.isContract(IBeacon(newBeacon).implementation()),\\\\n \\\\\\\"ERC1967: beacon implementation is not a contract\\\\\\\"\\\\n );\\\\n StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\\\n }\\\\n\\\\n /**\\\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\\\n *\\\\n * Emits a {BeaconUpgraded} event.\\\\n */\\\\n function _upgradeBeaconToAndCall(\\\\n address newBeacon,\\\\n bytes memory data,\\\\n bool forceCall\\\\n ) internal {\\\\n _setBeacon(newBeacon);\\\\n emit BeaconUpgraded(newBeacon);\\\\n if (data.length > 0 || forceCall) {\\\\n Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xabf3f59bc0e5423eae45e459dbe92e7052c6983628d39008590edc852a62f94a\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/Proxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM\\\\n * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to\\\\n * be specified by overriding the virtual {_implementation} function.\\\\n *\\\\n * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a\\\\n * different contract through the {_delegate} function.\\\\n *\\\\n * The success and return data of the delegated call will be returned back to the caller of the proxy.\\\\n */\\\\nabstract contract Proxy {\\\\n /**\\\\n * @dev Delegates the current call to `implementation`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _delegate(address implementation) internal virtual {\\\\n assembly {\\\\n // Copy msg.data. We take full control of memory in this inline assembly\\\\n // block because it will not return to Solidity code. We overwrite the\\\\n // Solidity scratch pad at memory position 0.\\\\n calldatacopy(0, 0, calldatasize())\\\\n\\\\n // Call the implementation.\\\\n // out and outsize are 0 because we don't know the size yet.\\\\n let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)\\\\n\\\\n // Copy the returned data.\\\\n returndatacopy(0, 0, returndatasize())\\\\n\\\\n switch result\\\\n // delegatecall returns 0 on error.\\\\n case 0 {\\\\n revert(0, returndatasize())\\\\n }\\\\n default {\\\\n return(0, returndatasize())\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function\\\\n * and {_fallback} should delegate.\\\\n */\\\\n function _implementation() internal view virtual returns (address);\\\\n\\\\n /**\\\\n * @dev Delegates the current call to the address returned by `_implementation()`.\\\\n *\\\\n * This function does not return to its internal call site, it will return directly to the external caller.\\\\n */\\\\n function _fallback() internal virtual {\\\\n _beforeFallback();\\\\n _delegate(_implementation());\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other\\\\n * function in the contract matches the call data.\\\\n */\\\\n fallback() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data\\\\n * is empty.\\\\n */\\\\n receive() external payable virtual {\\\\n _fallback();\\\\n }\\\\n\\\\n /**\\\\n * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`\\\\n * call, or as part of the Solidity `fallback` or `receive` functions.\\\\n *\\\\n * If overridden should call `super._beforeFallback()`.\\\\n */\\\\n function _beforeFallback() internal virtual {}\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc130fe33f1b2132158531a87734153293f6d07bc263ff4ac90e85da9c82c0e27\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/beacon/IBeacon.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\\\n */\\\\ninterface IBeacon {\\\\n /**\\\\n * @dev Must return an address that can be used as a delegate call target.\\\\n *\\\\n * {BeaconProxy} will check that this address is a contract.\\\\n */\\\\n function implementation() external view returns (address);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd50a3421ac379ccb1be435fa646d66a65c986b4924f0849839f08692f39dde61\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../ERC1967/ERC1967Proxy.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This contract implements a proxy that is upgradeable by an admin.\\\\n *\\\\n * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector\\\\n * clashing], which can potentially be used in an attack, this contract uses the\\\\n * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two\\\\n * things that go hand in hand:\\\\n *\\\\n * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if\\\\n * that call matches one of the admin functions exposed by the proxy itself.\\\\n * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the\\\\n * implementation. If the admin tries to call a function on the implementation it will fail with an error that says\\\\n * \\\\\\\"admin cannot fallback to proxy target\\\\\\\".\\\\n *\\\\n * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing\\\\n * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due\\\\n * to sudden errors when trying to call a function from the proxy implementation.\\\\n *\\\\n * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,\\\\n * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.\\\\n */\\\\ncontract TransparentUpgradeableProxy is ERC1967Proxy {\\\\n /**\\\\n * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and\\\\n * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.\\\\n */\\\\n constructor(\\\\n address _logic,\\\\n address admin_,\\\\n bytes memory _data\\\\n ) payable ERC1967Proxy(_logic, _data) {\\\\n _changeAdmin(admin_);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.\\\\n */\\\\n modifier ifAdmin() {\\\\n if (msg.sender == _getAdmin()) {\\\\n _;\\\\n } else {\\\\n _fallback();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`\\\\n */\\\\n function admin() external ifAdmin returns (address admin_) {\\\\n admin_ = _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current implementation.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.\\\\n *\\\\n * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the\\\\n * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.\\\\n * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`\\\\n */\\\\n function implementation() external ifAdmin returns (address implementation_) {\\\\n implementation_ = _implementation();\\\\n }\\\\n\\\\n /**\\\\n * @dev Changes the admin of the proxy.\\\\n *\\\\n * Emits an {AdminChanged} event.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.\\\\n */\\\\n function changeAdmin(address newAdmin) external virtual ifAdmin {\\\\n _changeAdmin(newAdmin);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.\\\\n */\\\\n function upgradeTo(address newImplementation) external ifAdmin {\\\\n _upgradeToAndCall(newImplementation, bytes(\\\\\\\"\\\\\\\"), false);\\\\n }\\\\n\\\\n /**\\\\n * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified\\\\n * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the\\\\n * proxied contract.\\\\n *\\\\n * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.\\\\n */\\\\n function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {\\\\n _upgradeToAndCall(newImplementation, data, true);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the current admin.\\\\n */\\\\n function _admin() internal view virtual returns (address) {\\\\n return _getAdmin();\\\\n }\\\\n\\\\n /**\\\\n * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.\\\\n */\\\\n function _beforeFallback() internal virtual override {\\\\n require(msg.sender != _getAdmin(), \\\\\\\"TransparentUpgradeableProxy: admin cannot fallback to proxy target\\\\\\\");\\\\n super._beforeFallback();\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa6a787e7a901af6511e19aa53e1a00352db215a011d2c7a438d0582dd5da76f9\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/proxy/utils/Initializable.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)\\\\n\\\\npragma solidity ^0.8.2;\\\\n\\\\nimport \\\\\\\"../../utils/Address.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\\\n *\\\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\\\n * reused. This mechanism prevents re-execution of each \\\\\\\"step\\\\\\\" but allows the creation of new initialization steps in\\\\n * case an upgrade adds a module that needs to be initialized.\\\\n *\\\\n * For example:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * contract MyToken is ERC20Upgradeable {\\\\n * function initialize() initializer public {\\\\n * __ERC20_init(\\\\\\\"MyToken\\\\\\\", \\\\\\\"MTK\\\\\\\");\\\\n * }\\\\n * }\\\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\\\n * function initializeV2() reinitializer(2) public {\\\\n * __ERC20Permit_init(\\\\\\\"MyToken\\\\\\\");\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\\\n *\\\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\\\n *\\\\n * [CAUTION]\\\\n * ====\\\\n * Avoid leaving a contract uninitialized.\\\\n *\\\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\\\n *\\\\n * [.hljs-theme-light.nopadding]\\\\n * ```\\\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\\\n * constructor() {\\\\n * _disableInitializers();\\\\n * }\\\\n * ```\\\\n * ====\\\\n */\\\\nabstract contract Initializable {\\\\n /**\\\\n * @dev Indicates that the contract has been initialized.\\\\n * @custom:oz-retyped-from bool\\\\n */\\\\n uint8 private _initialized;\\\\n\\\\n /**\\\\n * @dev Indicates that the contract is in the process of being initialized.\\\\n */\\\\n bool private _initializing;\\\\n\\\\n /**\\\\n * @dev Triggered when the contract has been initialized or reinitialized.\\\\n */\\\\n event Initialized(uint8 version);\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\\\n * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.\\\\n */\\\\n modifier initializer() {\\\\n bool isTopLevelCall = !_initializing;\\\\n require(\\\\n (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),\\\\n \\\\\\\"Initializable: contract is already initialized\\\\\\\"\\\\n );\\\\n _initialized = 1;\\\\n if (isTopLevelCall) {\\\\n _initializing = true;\\\\n }\\\\n _;\\\\n if (isTopLevelCall) {\\\\n _initializing = false;\\\\n emit Initialized(1);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\\\n * used to initialize parent contracts.\\\\n *\\\\n * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original\\\\n * initialization step. This is essential to configure modules that are added through upgrades and that require\\\\n * initialization.\\\\n *\\\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\\\n * a contract, executing them in the right order is up to the developer or operator.\\\\n */\\\\n modifier reinitializer(uint8 version) {\\\\n require(!_initializing && _initialized < version, \\\\\\\"Initializable: contract is already initialized\\\\\\\");\\\\n _initialized = version;\\\\n _initializing = true;\\\\n _;\\\\n _initializing = false;\\\\n emit Initialized(version);\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\\\n */\\\\n modifier onlyInitializing() {\\\\n require(_initializing, \\\\\\\"Initializable: contract is not initializing\\\\\\\");\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\\\n * through proxies.\\\\n */\\\\n function _disableInitializers() internal virtual {\\\\n require(!_initializing, \\\\\\\"Initializable: contract is initializing\\\\\\\");\\\\n if (_initialized < type(uint8).max) {\\\\n _initialized = type(uint8).max;\\\\n emit Initialized(type(uint8).max);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x2a21b14ff90012878752f230d3ffd5c3405e5938d06c97a7d89c0a64561d0d66\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Address.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)\\\\n\\\\npragma solidity ^0.8.1;\\\\n\\\\n/**\\\\n * @dev Collection of functions related to the address type\\\\n */\\\\nlibrary Address {\\\\n /**\\\\n * @dev Returns true if `account` is a contract.\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * It is unsafe to assume that an address for which this function returns\\\\n * false is an externally-owned account (EOA) and not a contract.\\\\n *\\\\n * Among others, `isContract` will return false for the following\\\\n * types of addresses:\\\\n *\\\\n * - an externally-owned account\\\\n * - a contract in construction\\\\n * - an address where a contract will be created\\\\n * - an address where a contract lived, but was destroyed\\\\n * ====\\\\n *\\\\n * [IMPORTANT]\\\\n * ====\\\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\\\n *\\\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\\\n * constructor.\\\\n * ====\\\\n */\\\\n function isContract(address account) internal view returns (bool) {\\\\n // This method relies on extcodesize/address.code.length, which returns 0\\\\n // for contracts in construction, since the code is only stored at the end\\\\n // of the constructor execution.\\\\n\\\\n return account.code.length > 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\\\n * `recipient`, forwarding all available gas and reverting on errors.\\\\n *\\\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\\\n * imposed by `transfer`, making them unable to receive funds via\\\\n * `transfer`. {sendValue} removes this limitation.\\\\n *\\\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\\\n *\\\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\\\n * taken to not create reentrancy vulnerabilities. Consider using\\\\n * {ReentrancyGuard} or the\\\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\\\n */\\\\n function sendValue(address payable recipient, uint256 amount) internal {\\\\n require(address(this).balance >= amount, \\\\\\\"Address: insufficient balance\\\\\\\");\\\\n\\\\n (bool success, ) = recipient.call{value: amount}(\\\\\\\"\\\\\\\");\\\\n require(success, \\\\\\\"Address: unable to send value, recipient may have reverted\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Performs a Solidity function call using a low level `call`. A\\\\n * plain `call` is an unsafe replacement for a function call: use this\\\\n * function instead.\\\\n *\\\\n * If `target` reverts with a revert reason, it is bubbled up by this\\\\n * function (like regular Solidity function calls).\\\\n *\\\\n * Returns the raw returned data. To convert to the expected return value,\\\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `target` must be a contract.\\\\n * - calling `target` with `data` must not revert.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionCall(target, data, \\\\\\\"Address: low-level call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, 0, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but also transferring `value` wei to `target`.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - the calling contract must have an ETH balance of at least `value`.\\\\n * - the called Solidity function must be `payable`.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value\\\\n ) internal returns (bytes memory) {\\\\n return functionCallWithValue(target, data, value, \\\\\\\"Address: low-level call with value failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\\\n *\\\\n * _Available since v3.1._\\\\n */\\\\n function functionCallWithValue(\\\\n address target,\\\\n bytes memory data,\\\\n uint256 value,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(address(this).balance >= value, \\\\\\\"Address: insufficient balance for call\\\\\\\");\\\\n require(isContract(target), \\\\\\\"Address: call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\\\n return functionStaticCall(target, data, \\\\\\\"Address: low-level static call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a static call.\\\\n *\\\\n * _Available since v3.3._\\\\n */\\\\n function functionStaticCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal view returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: static call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.staticcall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\\\n return functionDelegateCall(target, data, \\\\\\\"Address: low-level delegate call failed\\\\\\\");\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\\\n * but performing a delegate call.\\\\n *\\\\n * _Available since v3.4._\\\\n */\\\\n function functionDelegateCall(\\\\n address target,\\\\n bytes memory data,\\\\n string memory errorMessage\\\\n ) internal returns (bytes memory) {\\\\n require(isContract(target), \\\\\\\"Address: delegate call to non-contract\\\\\\\");\\\\n\\\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\\\n return verifyCallResult(success, returndata, errorMessage);\\\\n }\\\\n\\\\n /**\\\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\\\n * revert reason using the provided one.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function verifyCallResult(\\\\n bool success,\\\\n bytes memory returndata,\\\\n string memory errorMessage\\\\n ) internal pure returns (bytes memory) {\\\\n if (success) {\\\\n return returndata;\\\\n } else {\\\\n // Look for revert reason and bubble it up if present\\\\n if (returndata.length > 0) {\\\\n // The easiest way to bubble the revert reason is using memory via assembly\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n let returndata_size := mload(returndata)\\\\n revert(add(32, returndata), returndata_size)\\\\n }\\\\n } else {\\\\n revert(errorMessage);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd6153ce99bcdcce22b124f755e72553295be6abcd63804cfdffceb188b8bef10\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/StorageSlot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for reading and writing primitive types to specific storage slots.\\\\n *\\\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\\\n *\\\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\\\n *\\\\n * Example usage to set ERC1967 implementation slot:\\\\n * ```\\\\n * contract ERC1967 {\\\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\\\n *\\\\n * function _getImplementation() internal view returns (address) {\\\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\\\n * }\\\\n *\\\\n * function _setImplementation(address newImplementation) internal {\\\\n * require(Address.isContract(newImplementation), \\\\\\\"ERC1967: new implementation is not a contract\\\\\\\");\\\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\\\n * }\\\\n * }\\\\n * ```\\\\n *\\\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\\\\n */\\\\nlibrary StorageSlot {\\\\n struct AddressSlot {\\\\n address value;\\\\n }\\\\n\\\\n struct BooleanSlot {\\\\n bool value;\\\\n }\\\\n\\\\n struct Bytes32Slot {\\\\n bytes32 value;\\\\n }\\\\n\\\\n struct Uint256Slot {\\\\n uint256 value;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\\\n */\\\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\\\n */\\\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\\\n */\\\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\\\n */\\\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r.slot := slot\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd5c50c54bf02740ebd122ff06832546cb5fa84486d52695a9ccfd11666e0c81d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/Strings.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev String operations.\\\\n */\\\\nlibrary Strings {\\\\n bytes16 private constant _HEX_SYMBOLS = \\\\\\\"0123456789abcdef\\\\\\\";\\\\n uint8 private constant _ADDRESS_LENGTH = 20;\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\\\n */\\\\n function toString(uint256 value) internal pure returns (string memory) {\\\\n // Inspired by OraclizeAPI's implementation - MIT licence\\\\n // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol\\\\n\\\\n if (value == 0) {\\\\n return \\\\\\\"0\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 digits;\\\\n while (temp != 0) {\\\\n digits++;\\\\n temp /= 10;\\\\n }\\\\n bytes memory buffer = new bytes(digits);\\\\n while (value != 0) {\\\\n digits -= 1;\\\\n buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));\\\\n value /= 10;\\\\n }\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(uint256 value) internal pure returns (string memory) {\\\\n if (value == 0) {\\\\n return \\\\\\\"0x00\\\\\\\";\\\\n }\\\\n uint256 temp = value;\\\\n uint256 length = 0;\\\\n while (temp != 0) {\\\\n length++;\\\\n temp >>= 8;\\\\n }\\\\n return toHexString(value, length);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\\\n */\\\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\\\n bytes memory buffer = new bytes(2 * length + 2);\\\\n buffer[0] = \\\\\\\"0\\\\\\\";\\\\n buffer[1] = \\\\\\\"x\\\\\\\";\\\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\\\n buffer[i] = _HEX_SYMBOLS[value & 0xf];\\\\n value >>= 4;\\\\n }\\\\n require(value == 0, \\\\\\\"Strings: hex length insufficient\\\\\\\");\\\\n return string(buffer);\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\\\n */\\\\n function toHexString(address addr) internal pure returns (string memory) {\\\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaf159a8b1923ad2a26d516089bceca9bdeaeacd04be50983ea00ba63070f08a3\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/cryptography/ECDSA.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../Strings.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\\\n *\\\\n * These functions can be used to verify that a message was signed by the holder\\\\n * of the private keys of a given address.\\\\n */\\\\nlibrary ECDSA {\\\\n enum RecoverError {\\\\n NoError,\\\\n InvalidSignature,\\\\n InvalidSignatureLength,\\\\n InvalidSignatureS,\\\\n InvalidSignatureV\\\\n }\\\\n\\\\n function _throwError(RecoverError error) private pure {\\\\n if (error == RecoverError.NoError) {\\\\n return; // no error: do nothing\\\\n } else if (error == RecoverError.InvalidSignature) {\\\\n revert(\\\\\\\"ECDSA: invalid signature\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureLength) {\\\\n revert(\\\\\\\"ECDSA: invalid signature length\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureS) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 's' value\\\\\\\");\\\\n } else if (error == RecoverError.InvalidSignatureV) {\\\\n revert(\\\\\\\"ECDSA: invalid signature 'v' value\\\\\\\");\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature` or error string. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n *\\\\n * Documentation for signature generation:\\\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\\\n if (signature.length == 65) {\\\\n bytes32 r;\\\\n bytes32 s;\\\\n uint8 v;\\\\n // ecrecover takes the signature parameters, and the only way to get them\\\\n // currently is to use assembly.\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n r := mload(add(signature, 0x20))\\\\n s := mload(add(signature, 0x40))\\\\n v := byte(0, mload(add(signature, 0x60)))\\\\n }\\\\n return tryRecover(hash, v, r, s);\\\\n } else {\\\\n return (address(0), RecoverError.InvalidSignatureLength);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the address that signed a hashed message (`hash`) with\\\\n * `signature`. This address can then be used for verification purposes.\\\\n *\\\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\\\n * this function rejects them by requiring the `s` value to be in the lower\\\\n * half order, and the `v` value to be either 27 or 28.\\\\n *\\\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\\\n * verification to be secure: it is possible to craft signatures that\\\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\\\n * this is by receiving a hash of the original message (which may otherwise\\\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\\\n */\\\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\\\n *\\\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address, RecoverError) {\\\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\\\n return tryRecover(hash, v, r, s);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\\\n *\\\\n * _Available since v4.2._\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n bytes32 r,\\\\n bytes32 vs\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n *\\\\n * _Available since v4.3._\\\\n */\\\\n function tryRecover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address, RecoverError) {\\\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\\\n // the valid range for s in (301): 0 < s < secp256k1n \\\\u00f7 2 + 1, and for v in (302): v \\\\u2208 {27, 28}. Most\\\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\\\n //\\\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\\\n // these malleable signatures as well.\\\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\\\n return (address(0), RecoverError.InvalidSignatureS);\\\\n }\\\\n if (v != 27 && v != 28) {\\\\n return (address(0), RecoverError.InvalidSignatureV);\\\\n }\\\\n\\\\n // If the signature is valid (and not malleable), return the signer address\\\\n address signer = ecrecover(hash, v, r, s);\\\\n if (signer == address(0)) {\\\\n return (address(0), RecoverError.InvalidSignature);\\\\n }\\\\n\\\\n return (signer, RecoverError.NoError);\\\\n }\\\\n\\\\n /**\\\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\\\n * `r` and `s` signature fields separately.\\\\n */\\\\n function recover(\\\\n bytes32 hash,\\\\n uint8 v,\\\\n bytes32 r,\\\\n bytes32 s\\\\n ) internal pure returns (address) {\\\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\\\n _throwError(error);\\\\n return recovered;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {\\\\n // 32 is the length in bytes of hash,\\\\n // enforced by the type signature above\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n32\\\\\\\", hash));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\\\n * produces hash corresponding to the one signed with the\\\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\\\n * JSON-RPC method as part of EIP-191.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19Ethereum Signed Message:\\\\\\\\n\\\\\\\", Strings.toString(s.length), s));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\\\n * to the one signed with the\\\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\\\n * JSON-RPC method as part of EIP-712.\\\\n *\\\\n * See {recover}.\\\\n */\\\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {\\\\n return keccak256(abi.encodePacked(\\\\\\\"\\\\\\\\x19\\\\\\\\x01\\\\\\\", domainSeparator, structHash));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xdb7f5c28fc61cda0bd8ab60ce288e206b791643bcd3ba464a70cbec18895a2f5\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Interface of the ERC165 standard, as defined in the\\\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\\\n *\\\\n * Implementers can declare support of contract interfaces, which can then be\\\\n * queried by others ({ERC165Checker}).\\\\n *\\\\n * For an implementation, see {ERC165}.\\\\n */\\\\ninterface IERC165 {\\\\n /**\\\\n * @dev Returns true if this contract implements the interface defined by\\\\n * `interfaceId`. See the corresponding\\\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\\\n * to learn more about how these ids are created.\\\\n *\\\\n * This function call must use less than 30 000 gas.\\\\n */\\\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"lib/openzeppelin-contracts/contracts/utils/structs/EnumerableSet.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\n/**\\\\n * @dev Library for managing\\\\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\\\\n * types.\\\\n *\\\\n * Sets have the following properties:\\\\n *\\\\n * - Elements are added, removed, and checked for existence in constant time\\\\n * (O(1)).\\\\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\\\\n *\\\\n * ```\\\\n * contract Example {\\\\n * // Add the library methods\\\\n * using EnumerableSet for EnumerableSet.AddressSet;\\\\n *\\\\n * // Declare a set state variable\\\\n * EnumerableSet.AddressSet private mySet;\\\\n * }\\\\n * ```\\\\n *\\\\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\\\\n * and `uint256` (`UintSet`) are supported.\\\\n *\\\\n * [WARNING]\\\\n * ====\\\\n * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.\\\\n * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.\\\\n *\\\\n * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.\\\\n * ====\\\\n */\\\\nlibrary EnumerableSet {\\\\n // To implement this library for multiple types with as little code\\\\n // repetition as possible, we write it in terms of a generic Set type with\\\\n // bytes32 values.\\\\n // The Set implementation uses private functions, and user-facing\\\\n // implementations (such as AddressSet) are just wrappers around the\\\\n // underlying Set.\\\\n // This means that we can only create new EnumerableSets for types that fit\\\\n // in bytes32.\\\\n\\\\n struct Set {\\\\n // Storage of set values\\\\n bytes32[] _values;\\\\n // Position of the value in the `values` array, plus 1 because index 0\\\\n // means a value is not in the set.\\\\n mapping(bytes32 => uint256) _indexes;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function _add(Set storage set, bytes32 value) private returns (bool) {\\\\n if (!_contains(set, value)) {\\\\n set._values.push(value);\\\\n // The value is stored at length-1, but we add 1 to all indexes\\\\n // and use 0 as a sentinel value\\\\n set._indexes[value] = set._values.length;\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function _remove(Set storage set, bytes32 value) private returns (bool) {\\\\n // We read and store the value's index to prevent multiple reads from the same storage slot\\\\n uint256 valueIndex = set._indexes[value];\\\\n\\\\n if (valueIndex != 0) {\\\\n // Equivalent to contains(set, value)\\\\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\\\\n // the array, and then remove the last element (sometimes called as 'swap and pop').\\\\n // This modifies the order of the array, as noted in {at}.\\\\n\\\\n uint256 toDeleteIndex = valueIndex - 1;\\\\n uint256 lastIndex = set._values.length - 1;\\\\n\\\\n if (lastIndex != toDeleteIndex) {\\\\n bytes32 lastValue = set._values[lastIndex];\\\\n\\\\n // Move the last value to the index where the value to delete is\\\\n set._values[toDeleteIndex] = lastValue;\\\\n // Update the index for the moved value\\\\n set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex\\\\n }\\\\n\\\\n // Delete the slot where the moved value was stored\\\\n set._values.pop();\\\\n\\\\n // Delete the index for the deleted slot\\\\n delete set._indexes[value];\\\\n\\\\n return true;\\\\n } else {\\\\n return false;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\\\\n return set._indexes[value] != 0;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function _length(Set storage set) private view returns (uint256) {\\\\n return set._values.length;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\\\\n return set._values[index];\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function _values(Set storage set) private view returns (bytes32[] memory) {\\\\n return set._values;\\\\n }\\\\n\\\\n // Bytes32Set\\\\n\\\\n struct Bytes32Set {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _add(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\\\\n return _remove(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\\\\n return _contains(set._inner, value);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(Bytes32Set storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\\\\n return _at(set._inner, index);\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {\\\\n return _values(set._inner);\\\\n }\\\\n\\\\n // AddressSet\\\\n\\\\n struct AddressSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(AddressSet storage set, address value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(AddressSet storage set, address value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(AddressSet storage set, address value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(uint256(uint160(value))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values in the set. O(1).\\\\n */\\\\n function length(AddressSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\\\\n return address(uint160(uint256(_at(set._inner, index))));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(AddressSet storage set) internal view returns (address[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n address[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n\\\\n // UintSet\\\\n\\\\n struct UintSet {\\\\n Set _inner;\\\\n }\\\\n\\\\n /**\\\\n * @dev Add a value to a set. O(1).\\\\n *\\\\n * Returns true if the value was added to the set, that is if it was not\\\\n * already present.\\\\n */\\\\n function add(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _add(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Removes a value from a set. O(1).\\\\n *\\\\n * Returns true if the value was removed from the set, that is if it was\\\\n * present.\\\\n */\\\\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\\\\n return _remove(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns true if the value is in the set. O(1).\\\\n */\\\\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\\\\n return _contains(set._inner, bytes32(value));\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the number of values on the set. O(1).\\\\n */\\\\n function length(UintSet storage set) internal view returns (uint256) {\\\\n return _length(set._inner);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the value stored at position `index` in the set. O(1).\\\\n *\\\\n * Note that there are no guarantees on the ordering of values inside the\\\\n * array, and it may change when more values are added or removed.\\\\n *\\\\n * Requirements:\\\\n *\\\\n * - `index` must be strictly less than {length}.\\\\n */\\\\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\\\\n return uint256(_at(set._inner, index));\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the entire set in an array\\\\n *\\\\n * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed\\\\n * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that\\\\n * this function has an unbounded cost, and using it as part of a state-changing function may render the function\\\\n * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.\\\\n */\\\\n function values(UintSet storage set) internal view returns (uint256[] memory) {\\\\n bytes32[] memory store = _values(set._inner);\\\\n uint256[] memory result;\\\\n\\\\n /// @solidity memory-safe-assembly\\\\n assembly {\\\\n result := store\\\\n }\\\\n\\\\n return result;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x5050943b32b6a8f282573d166b2e9d87ab7eb4dbba4ab6acf36ecb54fe6995e4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/TransparentUpgradeableProxyV2.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol\\\\\\\";\\\\n\\\\ncontract TransparentUpgradeableProxyV2 is TransparentUpgradeableProxy {\\\\n constructor(address _logic, address admin_, bytes memory _data) payable TransparentUpgradeableProxy(_logic, admin_, _data) { }\\\\n\\\\n /**\\\\n * @dev Calls a function from the current implementation as specified by `_data`, which should be an encoded function call.\\\\n *\\\\n * Requirements:\\\\n * - Only the admin can call this function.\\\\n *\\\\n * Note: The proxy admin is not allowed to interact with the proxy logic through the fallback function to avoid\\\\n * triggering some unexpected logic. This is to allow the administrator to explicitly call the proxy, please consider\\\\n * reviewing the encoded data `_data` and the method which is called before using this.\\\\n *\\\\n */\\\\n function functionDelegateCall(bytes memory _data) public payable ifAdmin {\\\\n address _addr = _implementation();\\\\n assembly {\\\\n let _result := delegatecall(gas(), _addr, add(_data, 32), mload(_data), 0, 0)\\\\n returndatacopy(0, 0, returndatasize())\\\\n switch _result\\\\n case 0 { revert(0, returndatasize()) }\\\\n default { return(0, returndatasize()) }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x45fc7b71d09da99414b977a56e586b3604670d865e5f36f395d5c98bc4ba64af\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback, BridgeManagerCallbackRegister } from \\\\\\\"./BridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IHasContracts, HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\n\\\\nimport { IBridgeManager } from \\\\\\\"../../interfaces/bridge/IBridgeManager.sol\\\\\\\";\\\\nimport { AddressArrayUtils } from \\\\\\\"../../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"../../utils/RoleAccess.sol\\\\\\\";\\\\nimport { TUint256Slot } from \\\\\\\"../../types/Types.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"./BridgeManagerQuorum.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManager is IBridgeManager, BridgeManagerQuorum, BridgeManagerCallbackRegister {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n struct BridgeManagerStorage {\\\\n /// @notice List of the governors.\\\\n /// @dev We do not use EnumerableSet here to maintain identical order of `governors` and `operators`. If `.contains` is needed, use the corresponding weight mapping.\\\\n address[] _governors;\\\\n address[] _operators;\\\\n /// @dev Mapping from address to the governor weight\\\\n mapping(address governor => uint96 weight) _governorWeight;\\\\n /// @dev Mapping from address to the operator weight. This must always be identical `_governorWeight`.\\\\n mapping(address operator => uint96 weight) _operatorWeight;\\\\n /// @dev Total weight of all governors / operators.\\\\n uint256 _totalWeight;\\\\n /// @dev The minimum number of governors that must exist in the contract, to avoid the contract become non-accessible.\\\\n uint256 _minRequiredGovernor;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerStorageLocation\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerStorageLocation = 0xc648703095712c0419b6431ae642c061f0a105ac2d7c3d9604061ef4ebc38300;\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n bytes32 public DOMAIN_SEPARATOR;\\\\n\\\\n modifier onlyGovernor() virtual {\\\\n _requireGovernor(msg.sender);\\\\n _;\\\\n }\\\\n\\\\n constructor() {\\\\n _disableInitializers();\\\\n }\\\\n\\\\n function __BridgeManager_init(\\\\n uint256 num,\\\\n uint256 denom,\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory callbackRegisters,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n __BridgeManagerQuorum_init_unchained(num, denom);\\\\n __BridgeManagerCallbackRegister_init_unchained(callbackRegisters);\\\\n __BridgeManager_init_unchained(roninChainId, bridgeContract, bridgeOperators, governors, voteWeights);\\\\n }\\\\n\\\\n function __BridgeManager_init_unchained(\\\\n uint256 roninChainId,\\\\n address bridgeContract,\\\\n address[] memory bridgeOperators,\\\\n address[] memory governors,\\\\n uint96[] memory voteWeights\\\\n ) internal onlyInitializing {\\\\n _setContract(ContractType.BRIDGE, bridgeContract);\\\\n\\\\n DOMAIN_SEPARATOR = keccak256(\\\\n abi.encode(\\\\n keccak256(\\\\\\\"EIP712Domain(string name,string version,bytes32 salt)\\\\\\\"),\\\\n keccak256(\\\\\\\"BridgeManager\\\\\\\"), // name hash\\\\n keccak256(\\\\\\\"3\\\\\\\"), // version hash\\\\n keccak256(abi.encode(\\\\\\\"BRIDGE_MANAGER\\\\\\\", roninChainId)) // salt\\\\n )\\\\n );\\\\n\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n _setMinRequiredGovernor(3);\\\\n }\\\\n\\\\n function _getBridgeManagerStorage() private pure returns (BridgeManagerStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerStorageLocation\\\\n }\\\\n }\\\\n\\\\n // ===================== CONFIG ========================\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external override onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function setMinRequiredGovernor(uint min) external override onlyProxyAdmin {\\\\n _setMinRequiredGovernor(min);\\\\n }\\\\n\\\\n function _setMinRequiredGovernor(uint min) internal {\\\\n if (min < 3) revert ErrInvalidInput();\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n $._minRequiredGovernor = min;\\\\n emit MinRequiredGovernorUpdated(min);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the caller has governor role access.\\\\n */\\\\n function _requireGovernor(address addr) internal view {\\\\n if (_getGovernorWeight(addr) == 0) {\\\\n revert ErrUnauthorized(msg.sig, RoleAccess.GOVERNOR);\\\\n }\\\\n }\\\\n\\\\n // ===================== WEIGHTS METHOD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getTotalWeight() public view returns (uint256) {\\\\n return _totalWeight();\\\\n }\\\\n\\\\n function _totalWeight() internal view override returns (uint256) {\\\\n return _getBridgeManagerStorage()._totalWeight;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights) {\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weights of a given array of governors.\\\\n */\\\\n function _getGovernorWeights(address[] memory governors) internal view returns (uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n weights = new uint96[](governors.length);\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n weights[i] = $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96 weight) {\\\\n weight = _getGovernorWeight(governor);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the vote weight of a specific governor.\\\\n */\\\\n function _getGovernorWeight(address governor) internal view returns (uint96) {\\\\n return _getBridgeManagerStorage()._governorWeight[governor];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view nonDuplicate(governors) returns (uint256 sum) {\\\\n sum = _sumGovernorsWeight(governors);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to calculate the sum of vote weights for a given array of governors.\\\\n * @param governors The non-duplicated input.\\\\n */\\\\n function _sumGovernorsWeight(address[] memory governors) internal view nonDuplicate(governors) returns (uint256 sum) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n for (uint256 i; i < governors.length; i++) {\\\\n sum += $._governorWeight[governors[i]];\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n return $._operatorWeight[bridgeOperator];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function minimumVoteWeight() public view virtual returns (uint256) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n (uint256 numerator, uint256 denominator) = getThreshold();\\\\n return (numerator * $._totalWeight + denominator - 1) / denominator;\\\\n }\\\\n\\\\n // ===================== MANAGER CRUD ========================\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _addBridgeOperators(voteWeights, governors, bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external onlyProxyAdmin {\\\\n _removeBridgeOperators(bridgeOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to add bridge operators.\\\\n *\\\\n * This function adds the specified `bridgeOperators` to the bridge operator set and establishes the associated mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to add bridge operators.\\\\n * - The lengths of `voteWeights`, `governors`, and `bridgeOperators` arrays must be equal.\\\\n *\\\\n * @return addeds An array of boolean values indicating whether each bridge operator was successfully added.\\\\n */\\\\n function _addBridgeOperators(\\\\n uint96[] memory voteWeights,\\\\n address[] memory newGovernors,\\\\n address[] memory newOperators\\\\n ) internal nonDuplicate(newGovernors.extend(newOperators)) returns (bool[] memory addeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = newOperators.length;\\\\n if (!(length == voteWeights.length && length == newGovernors.length)) revert ErrLengthMismatch(msg.sig);\\\\n addeds = new bool[](length);\\\\n\\\\n // simply skip add operations if inputs are empty.\\\\n if (length == 0) return addeds;\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint96 iVoteWeight;\\\\n uint256 accumulatedWeight;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iGovernor = newGovernors[i];\\\\n iOperator = newOperators[i];\\\\n iVoteWeight = voteWeights[i];\\\\n\\\\n // Check non-zero inputs\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n if (iVoteWeight == 0) revert ErrInvalidVoteWeight(msg.sig);\\\\n\\\\n // Check not yet added operators\\\\n addeds[i] = ($._governorWeight[iGovernor] + $._governorWeight[iOperator] + $._operatorWeight[iOperator] + $._operatorWeight[iGovernor]) == 0;\\\\n\\\\n // Only add the valid operator\\\\n if (addeds[i]) {\\\\n // Add governor to list, update governor weight\\\\n $._governors.push(iGovernor);\\\\n $._governorWeight[iGovernor] = iVoteWeight;\\\\n\\\\n // Add operator to list, update governor weight\\\\n $._operators.push(iOperator);\\\\n $._operatorWeight[iOperator] = iVoteWeight;\\\\n\\\\n accumulatedWeight += iVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight += accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsAdded.selector, abi.encode(newOperators, voteWeights, addeds));\\\\n\\\\n emit BridgeOperatorsAdded(addeds, voteWeights, newGovernors, newOperators);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to remove bridge operators.\\\\n *\\\\n * This function removes the specified `bridgeOperators` from the bridge operator set and related mappings.\\\\n *\\\\n * Requirements:\\\\n * - The caller must have the necessary permission to remove bridge operators.\\\\n *\\\\n * @param removingOperators An array of addresses representing the bridge operators to be removed.\\\\n * @return removeds An array of boolean values indicating whether each bridge operator was successfully removed.\\\\n */\\\\n function _removeBridgeOperators(address[] memory removingOperators) internal nonDuplicate(removingOperators) returns (bool[] memory removeds) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n uint256 length = removingOperators.length;\\\\n removeds = new bool[](length);\\\\n\\\\n // simply skip remove operations if inputs are empty.\\\\n if (length == 0) return removeds;\\\\n if ($._governors.length - length < $._minRequiredGovernor) {\\\\n revert ErrBelowMinRequiredGovernors();\\\\n }\\\\n\\\\n address iGovernor;\\\\n address iOperator;\\\\n uint256 accumulatedWeight;\\\\n uint idx;\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n iOperator = removingOperators[i];\\\\n\\\\n // Check non-zero inputs\\\\n (iGovernor, idx) = _getGovernorOf(iOperator);\\\\n _requireNonZeroAddress(iGovernor);\\\\n _requireNonZeroAddress(iOperator);\\\\n\\\\n // Check existing operators\\\\n removeds[i] = $._governorWeight[iGovernor] > 0 && $._operatorWeight[iOperator] > 0;\\\\n\\\\n // Only remove the valid operator\\\\n if (removeds[i]) {\\\\n uint removingVoteWeight = $._governorWeight[iGovernor];\\\\n\\\\n // Remove governor from list, update governor weight\\\\n uint lastIdx = $._governors.length - 1;\\\\n $._governors[idx] = $._governors[lastIdx];\\\\n $._governors.pop();\\\\n delete $._governorWeight[iGovernor];\\\\n\\\\n // Remove operator from list, update operator weight\\\\n $._operators[idx] = $._operators[lastIdx];\\\\n $._operators.pop();\\\\n delete $._operatorWeight[iOperator];\\\\n\\\\n accumulatedWeight += removingVoteWeight;\\\\n }\\\\n }\\\\n\\\\n $._totalWeight -= accumulatedWeight;\\\\n\\\\n _notifyRegisters(IBridgeManagerCallback.onBridgeOperatorsRemoved.selector, abi.encode(removingOperators, removeds));\\\\n\\\\n emit BridgeOperatorsRemoved(removeds, removingOperators);\\\\n }\\\\n\\\\n function _findInArray(address[] storage $_array, address addr) internal view returns (bool found, uint idx) {\\\\n for (uint i; i < $_array.length; i++) {\\\\n if (addr == $_array[i]) {\\\\n return (true, i);\\\\n }\\\\n }\\\\n\\\\n return (false, type(uint256).max);\\\\n }\\\\n\\\\n // ================= MANAGER VIEW METHODS =============\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256) {\\\\n return _getBridgeManagerStorage()._operators.length;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n return $._operatorWeight[addr] > 0;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._operators;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernors() external view returns (address[] memory) {\\\\n return _getBridgeManagerStorage()._governors;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator) {\\\\n (bool found, uint idx) = _findInArray(_getBridgeManagerStorage()._governors, governor);\\\\n if (!found) revert ErrGovernorNotFound(governor);\\\\n\\\\n return _getBridgeManagerStorage()._operators[idx];\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor) {\\\\n (governor,) = _getGovernorOf(operator);\\\\n }\\\\n\\\\n function _getGovernorOf(address operator) internal view returns (address governor, uint idx) {\\\\n (bool found, uint foundId) = _findInArray(_getBridgeManagerStorage()._operators, operator);\\\\n if (!found) revert ErrOperatorNotFound(operator);\\\\n\\\\n return (_getBridgeManagerStorage()._governors[foundId], foundId);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManager\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights) {\\\\n BridgeManagerStorage storage $ = _getBridgeManagerStorage();\\\\n\\\\n governors = $._governors;\\\\n bridgeOperators = $._operators;\\\\n weights = _getGovernorWeights(governors);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa66d73d33f953f3262714999043f99fb7b7542d1d29c481e376d9ecd2b15b28b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { EnumerableSet } from \\\\\\\"@openzeppelin/contracts/utils/structs/EnumerableSet.sol\\\\\\\";\\\\nimport { IBridgeManagerCallbackRegister } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\\\\\";\\\\nimport { IBridgeManagerCallback } from \\\\\\\"../../interfaces/bridge/IBridgeManagerCallback.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2, IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title BridgeManagerCallbackRegister\\\\n * @dev A contract that manages callback registrations and execution for a bridge.\\\\n */\\\\nabstract contract BridgeManagerCallbackRegister is IBridgeManagerCallbackRegister, IdentityGuard, Initializable, HasContracts {\\\\n using EnumerableSet for EnumerableSet.AddressSet;\\\\n\\\\n /**\\\\n * @dev Storage slot for the address set of callback registers.\\\\n * @dev Value is equal to keccak256(\\\\\\\"@ronin.dpos.gateway.BridgeAdmin.callbackRegisters.slot\\\\\\\") - 1.\\\\n */\\\\n bytes32 private constant CALLBACK_REGISTERS_SLOT = 0x5da136eb38f8d8e354915fc8a767c0dc81d49de5fb65d5477122a82ddd976240;\\\\n\\\\n function __BridgeManagerCallbackRegister_init_unchained(address[] memory callbackRegisters) internal onlyInitializing {\\\\n _registerCallbacks(callbackRegisters);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external onlyProxyAdmin {\\\\n _registerCallbacks(registers);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external onlyProxyAdmin nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n _callbackRegisters.remove(registers[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IBridgeManagerCallbackRegister\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers) {\\\\n registers = _getCallbackRegisters().values();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to register multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function _registerCallbacks(address[] memory registers) internal nonDuplicate(registers) {\\\\n EnumerableSet.AddressSet storage _callbackRegisters = _getCallbackRegisters();\\\\n address register;\\\\n bool regSuccess;\\\\n\\\\n for (uint256 i; i < registers.length; i++) {\\\\n register = registers[i];\\\\n\\\\n _requireHasCode(register);\\\\n _requireSupportsInterface(register, type(IBridgeManagerCallback).interfaceId);\\\\n\\\\n regSuccess = _callbackRegisters.add(register);\\\\n\\\\n emit CallbackRegistered(register, regSuccess);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Same as {_notifyRegistersUnsafe} but revert when there at least one failed internal call.\\\\n */\\\\n function _notifyRegisters(bytes4 callbackFnSig, bytes memory inputs) internal {\\\\n if (!_notifyRegistersUnsafe(callbackFnSig, inputs)) {\\\\n revert ErrExistOneInternalCallFailed(msg.sender, callbackFnSig, inputs);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to notify all registered callbacks with the provided function signature and data.\\\\n * @param callbackFnSig The function signature of the callback method.\\\\n * @param inputs The data to pass to the callback method.\\\\n * @return allSuccess Return true if all internal calls are success\\\\n */\\\\n function _notifyRegistersUnsafe(bytes4 callbackFnSig, bytes memory inputs) internal returns (bool allSuccess) {\\\\n allSuccess = true;\\\\n\\\\n address[] memory registers = _getCallbackRegisters().values();\\\\n uint256 length = registers.length;\\\\n if (length == 0) return allSuccess;\\\\n\\\\n bool[] memory successes = new bool[](length);\\\\n bytes[] memory returnDatas = new bytes[](length);\\\\n bytes memory callData = abi.encodePacked(callbackFnSig, inputs);\\\\n bytes memory proxyCallData = abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (callData));\\\\n\\\\n for (uint256 i; i < length; i++) {\\\\n // First, attempt to call normally\\\\n (successes[i], returnDatas[i]) = registers[i].call(callData);\\\\n\\\\n // If cannot call normally, attempt to call as the recipient is the proxy, and this caller is its admin.\\\\n if (!successes[i]) {\\\\n (successes[i], returnDatas[i]) = registers[i].call(proxyCallData);\\\\n allSuccess = allSuccess && successes[i];\\\\n }\\\\n }\\\\n\\\\n emit Notified(callData, registers, successes, returnDatas);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to retrieve the address set of callback registers.\\\\n * @return callbackRegisters The storage reference to the callback registers.\\\\n */\\\\n function _getCallbackRegisters() internal pure returns (EnumerableSet.AddressSet storage callbackRegisters) {\\\\n assembly (\\\\\\\"memory-safe\\\\\\\") {\\\\n callbackRegisters.slot := CALLBACK_REGISTERS_SLOT\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xee1c849d6b50cda917d6c918a23116cc288488958f58ef215707204e7c2f847f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/bridge-operator-governance/BridgeManagerQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.23;\\\\n\\\\nimport { Initializable } from \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport { IQuorum } from \\\\\\\"../../interfaces/IQuorum.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { HasContracts } from \\\\\\\"../../extensions/collections/HasContracts.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract BridgeManagerQuorum is IQuorum, IdentityGuard, Initializable, HasContracts {\\\\n struct BridgeManagerQuorumStorage {\\\\n uint256 _nonce;\\\\n uint256 _numerator;\\\\n uint256 _denominator;\\\\n }\\\\n\\\\n // keccak256(abi.encode(uint256(keccak256(\\\\\\\"ronin.storage.BridgeManagerQuorumStorage\\\\\\\")) - 1)) & ~bytes32(uint256(0xff))\\\\n bytes32 private constant $$_BridgeManagerQuorumStorage = 0xf3019750f3837257cd40d215c9cc111e92586d2855a1e7e25d959613ed013f00;\\\\n\\\\n function __BridgeManagerQuorum_init_unchained(uint256 num, uint256 denom) internal onlyInitializing {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n $._nonce = 1;\\\\n\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n function _getBridgeManagerQuorumStorage() private pure returns (BridgeManagerQuorumStorage storage $) {\\\\n assembly {\\\\n $.slot := $$_BridgeManagerQuorumStorage\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function setThreshold(uint256 num, uint256 denom) external override onlyProxyAdmin {\\\\n _setThreshold(num, denom);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function getThreshold() public view virtual returns (uint256 num, uint256 denom) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n return ($._numerator, $._denominator);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IQuorum\\\\n */\\\\n function checkThreshold(uint256 voteWeight) external view virtual returns (bool) {\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n return voteWeight * $._denominator >= $._numerator * _totalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets threshold and returns the old one.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function _setThreshold(uint256 num, uint256 denom) internal virtual {\\\\n if (num > denom || denom <= 1) revert ErrInvalidThreshold(msg.sig);\\\\n\\\\n BridgeManagerQuorumStorage storage $ = _getBridgeManagerQuorumStorage();\\\\n\\\\n uint256 prevNum = $._numerator;\\\\n uint256 prevDenom = $._denominator;\\\\n\\\\n $._numerator = num;\\\\n $._denominator = denom;\\\\n\\\\n emit ThresholdUpdated($._nonce++, num, denom, prevNum, prevDenom);\\\\n }\\\\n\\\\n function _totalWeight() internal view virtual returns (uint256);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd49face0efa89eac09d2d6a5eb69598fd706ba1aac8d431b22212643a507b74e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { HasProxyAdmin } from \\\\\\\"./HasProxyAdmin.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/collections/IHasContracts.sol\\\\\\\";\\\\nimport { IdentityGuard } from \\\\\\\"../../utils/IdentityGuard.sol\\\\\\\";\\\\nimport { ErrUnexpectedInternalCall } from \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title HasContracts\\\\n * @dev A contract that provides functionality to manage multiple contracts with different roles.\\\\n */\\\\nabstract contract HasContracts is HasProxyAdmin, IHasContracts, IdentityGuard {\\\\n /// @dev value is equal to keccak256(\\\\\\\"@ronin.dpos.collections.HasContracts.slot\\\\\\\") - 1\\\\n bytes32 private constant _STORAGE_SLOT = 0xdea3103d22025c269050bea94c0c84688877f12fa22b7e6d2d5d78a9a49aa1cb;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict access to functions only to contracts with a specific role.\\\\n * @param contractType The contract type that allowed to call\\\\n */\\\\n modifier onlyContract(ContractType contractType) virtual {\\\\n _requireContract(contractType);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function setContract(ContractType contractType, address addr) external virtual onlyProxyAdmin {\\\\n _requireHasCode(addr);\\\\n _setContract(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @inheritdoc IHasContracts\\\\n */\\\\n function getContract(ContractType contractType) public view returns (address contract_) {\\\\n contract_ = _getContractMap()[uint8(contractType)];\\\\n if (contract_ == address(0)) revert ErrContractTypeNotFound(contractType);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to set the address of a contract with a specific role.\\\\n * @param contractType The contract type of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function _setContract(ContractType contractType, address addr) internal virtual {\\\\n _getContractMap()[uint8(contractType)] = addr;\\\\n emit ContractUpdated(contractType, addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to access the mapping of contract addresses with roles.\\\\n * @return contracts_ The mapping of contract addresses with roles.\\\\n */\\\\n function _getContractMap() private pure returns (mapping(uint8 => address) storage contracts_) {\\\\n assembly {\\\\n contracts_.slot := _STORAGE_SLOT\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if the calling contract has a specific role.\\\\n * @param contractType The contract type that the calling contract must have.\\\\n * @dev Throws an error if the calling contract does not have the specified role.\\\\n */\\\\n function _requireContract(ContractType contractType) private view {\\\\n if (msg.sender != getContract(contractType)) {\\\\n revert ErrUnexpectedInternalCall(msg.sig, contractType, msg.sender);\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xf7dbefa31230e6e4bd319f02d94893cbfd07ee12a0e016f5fadc57660df01891\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/collections/HasProxyAdmin.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/StorageSlot.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract HasProxyAdmin {\\\\n // bytes32(uint256(keccak256(\\\\\\\"eip1967.proxy.admin\\\\\\\")) - 1));\\\\n bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\\\n\\\\n modifier onlyProxyAdmin() {\\\\n _requireProxyAdmin();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns proxy admin.\\\\n */\\\\n function _getProxyAdmin() internal view virtual returns (address) {\\\\n return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;\\\\n }\\\\n\\\\n function _requireProxyAdmin() internal view {\\\\n if (msg.sender != _getProxyAdmin()) revert ErrUnauthorized(msg.sig, RoleAccess.ADMIN);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xad3db02c99a960b60151f2ad45eed46073d14fe1ed861f496c7aeefacbbc528e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/CoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/proxy/utils/Initializable.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/Ballot.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/ChainTypeConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/SignatureConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\n\\\\nabstract contract CoreGovernance is Initializable, SignatureConsumer, VoteStatusConsumer, ChainTypeConsumer {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Error thrown when attempting to interact with a finalized vote.\\\\n */\\\\n error ErrVoteIsFinalized();\\\\n\\\\n /**\\\\n * @dev Error thrown when the current proposal is not completed.\\\\n */\\\\n error ErrCurrentProposalIsNotCompleted();\\\\n\\\\n struct ProposalVote {\\\\n VoteStatus status;\\\\n bytes32 hash;\\\\n uint256 againstVoteWeight; // Total weight of against votes\\\\n uint256 forVoteWeight; // Total weight of for votes\\\\n address[] forVoteds; // Array of addresses voting for\\\\n address[] againstVoteds; // Array of addresses voting against\\\\n uint256 expiryTimestamp;\\\\n mapping(address => Signature) sig;\\\\n mapping(address => bool) voted;\\\\n }\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event ProposalCreated(uint256 indexed chainId, uint256 indexed round, bytes32 indexed proposalHash, Proposal.ProposalDetail proposal, address creator);\\\\n /// @dev Emitted when the proposal is voted\\\\n event ProposalVoted(bytes32 indexed proposalHash, address indexed voter, Ballot.VoteType support, uint256 weight);\\\\n /// @dev Emitted when the proposal is approved\\\\n event ProposalApproved(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is reject\\\\n event ProposalRejected(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the vote is expired\\\\n event ProposalExpired(bytes32 indexed proposalHash);\\\\n /// @dev Emitted when the proposal is executed\\\\n event ProposalExecuted(bytes32 indexed proposalHash, bool[] successCalls, bytes[] returnDatas);\\\\n /// @dev Emitted when the proposal expiry duration is changed.\\\\n event ProposalExpiryDurationChanged(uint256 indexed duration);\\\\n\\\\n /// @dev Mapping from chain id => vote round\\\\n /// @notice chain id = 0 for global proposal\\\\n mapping(uint256 => uint256) public round;\\\\n /// @dev Mapping from chain id => vote round => proposal vote\\\\n mapping(uint256 => mapping(uint256 => ProposalVote)) public vote;\\\\n\\\\n uint256 internal _proposalExpiryDuration;\\\\n\\\\n function __CoreGovernance_init(uint256 expiryDuration) internal onlyInitializing {\\\\n __CoreGovernance_init_unchained(expiryDuration);\\\\n }\\\\n\\\\n function __CoreGovernance_init_unchained(uint256 expiryDuration) internal onlyInitializing {\\\\n _setProposalExpiryDuration(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Creates new voting round by calculating the `_round` number of chain `_chainId`.\\\\n * Increases the `_round` number if the previous one is not expired. Delete the previous proposal\\\\n * if it is expired and not increase the `_round`.\\\\n */\\\\n function _createVotingRound(uint256 _chainId) internal returns (uint256 _round) {\\\\n _round = round[_chainId];\\\\n // Skip checking for the first ever round\\\\n if (_round == 0) {\\\\n _round = round[_chainId] = 1;\\\\n } else {\\\\n ProposalVote storage _latestProposalVote = vote[_chainId][_round];\\\\n bool _isExpired = _tryDeleteExpiredVotingRound(_latestProposalVote);\\\\n // Skip increasing round number if the latest round is expired, allow the vote to be overridden\\\\n if (!_isExpired) {\\\\n if (_latestProposalVote.status == VoteStatus.Pending) revert ErrCurrentProposalIsNotCompleted();\\\\n unchecked {\\\\n _round = ++round[_chainId];\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Saves new round voting for the proposal `_proposalHash` of chain `_chainId`.\\\\n */\\\\n function _saveVotingRound(ProposalVote storage _vote, bytes32 _proposalHash, uint256 _expiryTimestamp) internal {\\\\n _vote.hash = _proposalHash;\\\\n _vote.expiryTimestamp = _expiryTimestamp;\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The chain id is not equal to 0.\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `ProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeProposalStruct(Proposal.ProposalDetail memory proposal, address creator) internal virtual returns (uint256 round_) {\\\\n uint256 chainId = proposal.chainId;\\\\n if (chainId == 0) revert ErrInvalidChainId(msg.sig, 0, block.chainid);\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n round_ = _createVotingRound(chainId);\\\\n _saveVotingRound(vote[chainId][round_], proposalHash, proposal.expiryTimestamp);\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit ProposalCreated(chainId, round_, proposalHash, proposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for the proposal with data and returns whether the voting is done.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the round.\\\\n * - The vote is not finalized.\\\\n * - The voter has not voted for the round.\\\\n *\\\\n * Emits the `ProposalVoted` event. Emits the `ProposalApproved`, `ProposalExecuted` or `ProposalRejected` once the\\\\n * proposal is approved, executed or rejected.\\\\n *\\\\n */\\\\n function _castVote(\\\\n Proposal.ProposalDetail memory proposal,\\\\n Ballot.VoteType support,\\\\n uint256 minimumForVoteWeight,\\\\n uint256 minimumAgainstVoteWeight,\\\\n address voter,\\\\n Signature memory signature,\\\\n uint256 voterWeight\\\\n ) internal virtual returns (bool done) {\\\\n uint256 chainId = proposal.chainId;\\\\n uint256 round_ = proposal.nonce;\\\\n ProposalVote storage _vote = vote[chainId][round_];\\\\n\\\\n if (_tryDeleteExpiredVotingRound(_vote)) {\\\\n return true;\\\\n }\\\\n\\\\n if (round[proposal.chainId] != round_) revert ErrInvalidProposalNonce(msg.sig);\\\\n if (_vote.status != VoteStatus.Pending) revert ErrVoteIsFinalized();\\\\n if (_voted(_vote, voter)) revert ErrAlreadyVoted(voter);\\\\n\\\\n _vote.voted[voter] = true;\\\\n // Stores the signature if it is not empty\\\\n if (signature.r > 0 || signature.s > 0 || signature.v > 0) {\\\\n _vote.sig[voter] = signature;\\\\n }\\\\n emit ProposalVoted(_vote.hash, voter, support, voterWeight);\\\\n\\\\n uint256 _forVoteWeight;\\\\n uint256 _againstVoteWeight;\\\\n if (support == Ballot.VoteType.For) {\\\\n _vote.forVoteds.push(voter);\\\\n _forVoteWeight = _vote.forVoteWeight += voterWeight;\\\\n } else if (support == Ballot.VoteType.Against) {\\\\n _vote.againstVoteds.push(voter);\\\\n _againstVoteWeight = _vote.againstVoteWeight += voterWeight;\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_forVoteWeight >= minimumForVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Approved;\\\\n emit ProposalApproved(_vote.hash);\\\\n if (proposal.isAutoExecute()) {\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n } else if (_againstVoteWeight >= minimumAgainstVoteWeight) {\\\\n done = true;\\\\n _vote.status = VoteStatus.Rejected;\\\\n emit ProposalRejected(_vote.hash);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev The specified executor executes the proposal on an approved proposal.\\\\n */\\\\n function _executeWithCaller(Proposal.ProposalDetail memory proposal, address caller) internal {\\\\n bytes32 proposalHash = proposal.hash();\\\\n ProposalVote storage _vote = vote[proposal.chainId][proposal.nonce];\\\\n\\\\n if (_vote.hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, _vote.hash);\\\\n }\\\\n\\\\n if (_vote.status != VoteStatus.Approved) revert ErrProposalNotApproved();\\\\n if (caller != proposal.executor) revert ErrInvalidExecutor();\\\\n\\\\n _tryExecute(_vote, proposal);\\\\n }\\\\n\\\\n /**\\\\n * @dev When the contract is on Ronin chain, checks whether the proposal is expired and delete it if is expired.\\\\n *\\\\n * Emits the event `ProposalExpired` if the vote is expired.\\\\n *\\\\n * Note: This function assumes the vote `_proposalVote` is already created, consider verifying the vote's existence\\\\n * before or it will emit an unexpected event of `ProposalExpired`.\\\\n */\\\\n function _tryDeleteExpiredVotingRound(ProposalVote storage proposalVote) internal returns (bool isExpired) {\\\\n isExpired = _getChainType() == ChainType.RoninChain && proposalVote.status == VoteStatus.Pending && proposalVote.expiryTimestamp <= block.timestamp;\\\\n\\\\n if (isExpired) {\\\\n emit ProposalExpired(proposalVote.hash);\\\\n\\\\n for (uint256 _i; _i < proposalVote.forVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.forVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.forVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < proposalVote.againstVoteds.length;) {\\\\n delete proposalVote.voted[proposalVote.againstVoteds[_i]];\\\\n delete proposalVote.sig[proposalVote.againstVoteds[_i]];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n delete proposalVote.status;\\\\n delete proposalVote.hash;\\\\n delete proposalVote.againstVoteWeight;\\\\n delete proposalVote.forVoteWeight;\\\\n delete proposalVote.forVoteds;\\\\n delete proposalVote.againstVoteds;\\\\n delete proposalVote.expiryTimestamp;\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal and update the vote status once the proposal is executable.\\\\n */\\\\n function _tryExecute(ProposalVote storage vote_, Proposal.ProposalDetail memory proposal) internal {\\\\n if (proposal.executable()) {\\\\n vote_.status = VoteStatus.Executed;\\\\n (bool[] memory _successCalls, bytes[] memory _returnDatas) = proposal.execute();\\\\n emit ProposalExecuted(vote_.hash, _successCalls, _returnDatas);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Sets the expiry duration for a new proposal.\\\\n */\\\\n function _setProposalExpiryDuration(uint256 expiryDuration) internal {\\\\n _proposalExpiryDuration = expiryDuration;\\\\n emit ProposalExpiryDurationChanged(expiryDuration);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter casted for the proposal.\\\\n */\\\\n function _voted(ProposalVote storage vote_, address voter) internal view returns (bool) {\\\\n return vote_.voted[voter];\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns total weight from validators.\\\\n */\\\\n function _getTotalWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns minimum vote to pass a proposal.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns current context is running on whether Ronin chain or on mainchain.\\\\n */\\\\n function _getChainType() internal view virtual returns (ChainType);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa8dfef02fbfbda8ec1cc681a59719d1d570fb8b652f6775b7d9af9c3e32fed26\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/GlobalCoreGovernance.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../../libraries/GlobalProposal.sol\\\\\\\";\\\\nimport \\\\\\\"./CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalCoreGovernance is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n mapping(GlobalProposal.TargetOption => address) internal _targetOptionsMap;\\\\n\\\\n /// @dev Emitted when a proposal is created\\\\n event GlobalProposalCreated(\\\\n uint256 indexed round,\\\\n bytes32 indexed proposalHash,\\\\n Proposal.ProposalDetail proposal,\\\\n bytes32 globalProposalHash,\\\\n GlobalProposal.GlobalProposalDetail globalProposal,\\\\n address creator\\\\n );\\\\n\\\\n /// @dev Emitted when the target options are updated\\\\n event TargetOptionUpdated(GlobalProposal.TargetOption indexed targetOption, address indexed addr);\\\\n\\\\n function __GlobalCoreGovernance_init(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n __GlobalCoreGovernance_init_unchained(targetOptions, addrs);\\\\n }\\\\n\\\\n function __GlobalCoreGovernance_init_unchained(GlobalProposal.TargetOption[] memory targetOptions, address[] memory addrs) internal onlyInitializing {\\\\n _updateTargetOption(GlobalProposal.TargetOption.BridgeManager, address(this));\\\\n _updateManyTargetOption(targetOptions, addrs);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes for a global proposal.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n address executor,\\\\n uint256[] memory values,\\\\n bytes[] memory calldatas,\\\\n uint256[] memory gasAmounts,\\\\n address creator\\\\n ) internal virtual {\\\\n uint256 round_ = _createVotingRound(0);\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal =\\\\n GlobalProposal.GlobalProposalDetail(round_, expiryTimestamp, executor, targetOptions, values, calldatas, gasAmounts);\\\\n Proposal.ProposalDetail memory proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n _saveVotingRound(vote[0][round_], proposalHash, expiryTimestamp);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes global proposal struct.\\\\n *\\\\n * Requirements:\\\\n * - The proposal nonce is equal to the new round.\\\\n *\\\\n * Emits the `GlobalProposalCreated` event.\\\\n *\\\\n */\\\\n function _proposeGlobalStruct(\\\\n GlobalProposal.GlobalProposalDetail memory globalProposal,\\\\n address creator\\\\n ) internal virtual returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n proposal.validate(_proposalExpiryDuration);\\\\n\\\\n bytes32 proposalHash = proposal.hash();\\\\n uint256 round_ = _createVotingRound(0);\\\\n _saveVotingRound(vote[0][round_], proposalHash, globalProposal.expiryTimestamp);\\\\n\\\\n if (round_ != proposal.nonce) revert ErrInvalidProposalNonce(msg.sig);\\\\n emit GlobalProposalCreated(round_, proposalHash, proposal, globalProposal.hash(), globalProposal, creator);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns corresponding address of target options. Return address(0) on non-existent target.\\\\n */\\\\n function resolveTargets(GlobalProposal.TargetOption[] calldata targetOptions) external view returns (address[] memory targets) {\\\\n return _resolveTargets({ targetOptions: targetOptions, strict: false });\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal helper of {resolveTargets}.\\\\n *\\\\n * @param strict When the param is set to `true`, revert on non-existent target.\\\\n */\\\\n function _resolveTargets(GlobalProposal.TargetOption[] memory targetOptions, bool strict) internal view returns (address[] memory targets) {\\\\n targets = new address[](targetOptions.length);\\\\n\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n targets[i] = _targetOptionsMap[targetOptions[i]];\\\\n if (strict && targets[i] == address(0)) revert ErrInvalidArguments(msg.sig);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n *\\\\n * Requirement:\\\\n * - Only allow self-call through proposal.\\\\n *\\\\n */\\\\n function updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) external {\\\\n // HACK: Cannot reuse the existing library due to too deep stack\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n _updateManyTargetOption(targetOptions, targets);\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates list of `targetOptions` to `targets`.\\\\n */\\\\n function _updateManyTargetOption(GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets) internal {\\\\n for (uint256 i; i < targetOptions.length; ++i) {\\\\n if (targets[i] == address(this)) revert ErrInvalidArguments(msg.sig);\\\\n _updateTargetOption(targetOptions[i], targets[i]);\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Updates `targetOption` to `target`.\\\\n *\\\\n * Requirement:\\\\n * - Emit a `TargetOptionUpdated` event.\\\\n */\\\\n function _updateTargetOption(GlobalProposal.TargetOption targetOption, address target) internal {\\\\n _targetOptionsMap[targetOption] = target;\\\\n emit TargetOptionUpdated(targetOption, target);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe5db4e1b31d9ff83e8962d17a815d39e72f5945023e6309172d875b47d5a1c3d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/CommonGovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\n\\\\nabstract contract CommonGovernanceProposal is CoreGovernance {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Casts votes by signatures.\\\\n *\\\\n * Note: This method does not verify the proposal hash with the vote hash. Please consider checking it before.\\\\n *\\\\n */\\\\n function _castVotesBySignatures(\\\\n Proposal.ProposalDetail memory _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n bytes32 proposalHash\\\\n ) internal {\\\\n if (!(_supports.length != 0 && _supports.length == _signatures.length)) revert ErrLengthMismatch(msg.sig);\\\\n\\\\n bytes32 _forDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.For));\\\\n bytes32 _againstDigest = ECDSA.toTypedDataHash(_proposalDomainSeparator(), Ballot.hash(proposalHash, Ballot.VoteType.Against));\\\\n\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n\\\\n address _lastSigner;\\\\n\\\\n for (uint256 _i; _i < _signatures.length;) {\\\\n Signature calldata _sig;\\\\n address _signer;\\\\n _sig = _signatures[_i];\\\\n\\\\n if (_supports[_i] == Ballot.VoteType.For) {\\\\n _signer = ECDSA.recover(_forDigest, _sig.v, _sig.r, _sig.s);\\\\n } else if (_supports[_i] == Ballot.VoteType.Against) {\\\\n _signer = ECDSA.recover(_againstDigest, _sig.v, _sig.r, _sig.s);\\\\n } else {\\\\n revert ErrUnsupportedVoteType(msg.sig);\\\\n }\\\\n\\\\n if (_lastSigner >= _signer) revert ErrInvalidOrder(msg.sig);\\\\n _lastSigner = _signer;\\\\n\\\\n uint256 _weight = _getWeight(_signer);\\\\n\\\\n if (_weight == 0) revert ErrInvalidSignatures(msg.sig);\\\\n\\\\n if (_castVote(_proposal, _supports[_i], _minimumForVoteWeight, _minimumAgainstVoteWeight, _signer, _sig, _weight)) {\\\\n return;\\\\n }\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the voted signatures for the proposals.\\\\n *\\\\n * Note: The signatures can be empty in case the proposal is voted on the current network.\\\\n *\\\\n */\\\\n function _getProposalSignatures(\\\\n uint256 _chainId,\\\\n uint256 _round\\\\n ) internal view returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures) {\\\\n ProposalVote storage _vote = vote[_chainId][_round];\\\\n\\\\n uint256 _forLength = _vote.forVoteds.length;\\\\n uint256 _againstLength = _vote.againstVoteds.length;\\\\n uint256 _voterLength = _forLength + _againstLength;\\\\n\\\\n _supports = new Ballot.VoteType[](_voterLength);\\\\n _signatures = new Signature[](_voterLength);\\\\n _voters = new address[](_voterLength);\\\\n for (uint256 _i; _i < _forLength;) {\\\\n _supports[_i] = Ballot.VoteType.For;\\\\n _signatures[_i] = vote[_chainId][_round].sig[_vote.forVoteds[_i]];\\\\n _voters[_i] = _vote.forVoteds[_i];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n for (uint256 _i; _i < _againstLength;) {\\\\n _supports[_i + _forLength] = Ballot.VoteType.Against;\\\\n _signatures[_i + _forLength] = vote[_chainId][_round].sig[_vote.againstVoteds[_i]];\\\\n _voters[_i + _forLength] = _vote.againstVoteds[_i];\\\\n\\\\n unchecked {\\\\n ++_i;\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the voter `_voter` casted vote for the proposal.\\\\n */\\\\n function _proposalVoted(uint256 _chainId, uint256 _round, address _voter) internal view returns (bool) {\\\\n return _voted(vote[_chainId][_round], _voter);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the weight of a governor.\\\\n */\\\\n function _getWeight(address _governor) internal view virtual returns (uint256);\\\\n\\\\n function _proposalDomainSeparator() internal view virtual returns (bytes32);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa7fbe65047096bcf4269cfe42e4529eb9a8bbbf93aff9207edd46b04e9661949\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../../../libraries/Proposal.sol\\\\\\\";\\\\nimport \\\\\\\"../GlobalCoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceProposal.sol\\\\\\\";\\\\n\\\\nabstract contract GlobalGovernanceProposal is GlobalCoreGovernance, CommonGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * @dev Proposes and casts votes for a global proposal by signatures.\\\\n */\\\\n function _proposeGlobalProposalStructAndCastVotes(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures,\\\\n address creator\\\\n ) internal returns (Proposal.ProposalDetail memory proposal) {\\\\n proposal = _proposeGlobalStruct(globalProposal, creator);\\\\n _castVotesBySignatures(proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts votes for a global proposal by signatures.\\\\n */\\\\n function _castGlobalProposalBySignatures(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) internal {\\\\n Proposal.ProposalDetail memory _proposal = globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true }));\\\\n\\\\n bytes32 proposalHash = _proposal.hash();\\\\n if (vote[0][_proposal.nonce].hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, vote[0][_proposal.nonce].hash);\\\\n }\\\\n\\\\n _castVotesBySignatures(_proposal, supports_, signatures, globalProposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\\\n */\\\\n function getGlobalProposalSignatures(uint256 round_)\\\\n external\\\\n view\\\\n returns (address[] memory voters, Ballot.VoteType[] memory supports_, Signature[] memory signatures)\\\\n {\\\\n return _getProposalSignatures(0, round_);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\\\n */\\\\n function globalProposalVoted(uint256 round_, address voter) external view returns (bool) {\\\\n return _proposalVoted(0, round_, voter);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x3905efdfd61681db17bcc392cf93d6571e94bf752f813eacd2504662241231c8\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"../CoreGovernance.sol\\\\\\\";\\\\nimport \\\\\\\"./CommonGovernanceProposal.sol\\\\\\\";\\\\n\\\\nabstract contract GovernanceProposal is CoreGovernance, CommonGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n\\\\n /**\\\\n * @dev Proposes a proposal struct and casts votes by signature.\\\\n */\\\\n function _proposeProposalStructAndCastVotes(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures,\\\\n address _creator\\\\n ) internal {\\\\n _proposeProposalStruct(_proposal, _creator);\\\\n _castVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes a proposal struct and casts votes by signature.\\\\n */\\\\n function _castProposalBySignatures(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures\\\\n ) internal {\\\\n bytes32 _proposalHash = _proposal.hash();\\\\n\\\\n if (vote[_proposal.chainId][_proposal.nonce].hash != _proposalHash) {\\\\n revert ErrInvalidProposal(_proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\\\n }\\\\n\\\\n _castVotesBySignatures(_proposal, _supports, _signatures, _proposal.hash());\\\\n }\\\\n\\\\n /**\\\\n * @dev See `castProposalVoteForCurrentNetwork`.\\\\n */\\\\n function _castProposalVoteForCurrentNetwork(address _voter, Proposal.ProposalDetail memory _proposal, Ballot.VoteType _support) internal {\\\\n if (_proposal.chainId != block.chainid) revert ErrInvalidChainId(msg.sig, _proposal.chainId, block.chainid);\\\\n\\\\n bytes32 proposalHash = _proposal.hash();\\\\n if (vote[_proposal.chainId][_proposal.nonce].hash != proposalHash) {\\\\n revert ErrInvalidProposal(proposalHash, vote[_proposal.chainId][_proposal.nonce].hash);\\\\n }\\\\n\\\\n uint256 _minimumForVoteWeight = _getMinimumVoteWeight();\\\\n uint256 _minimumAgainstVoteWeight = _getTotalWeight() - _minimumForVoteWeight + 1;\\\\n Signature memory _emptySignature;\\\\n _castVote(_proposal, _support, _minimumForVoteWeight, _minimumAgainstVoteWeight, _voter, _emptySignature, _getWeight(_voter));\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_getProposalSignatures}\\\\n */\\\\n function getProposalSignatures(\\\\n uint256 _chainId,\\\\n uint256 _round\\\\n ) external view returns (address[] memory _voters, Ballot.VoteType[] memory _supports, Signature[] memory _signatures) {\\\\n return _getProposalSignatures(_chainId, _round);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {CommonGovernanceProposal-_proposalVoted}\\\\n */\\\\n function proposalVoted(uint256 _chainId, uint256 _round, address _voter) external view returns (bool) {\\\\n return _proposalVoted(_chainId, _round, _voter);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x820788183e3300ede4a19be84a3d7c991ac579017f78a098b26d1bbebc411ec4\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/IQuorum.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IQuorum {\\\\n /// @dev Emitted when the threshold is updated\\\\n event ThresholdUpdated(uint256 indexed nonce, uint256 indexed numerator, uint256 indexed denominator, uint256 previousNumerator, uint256 previousDenominator);\\\\n\\\\n /**\\\\n * @dev Returns the threshold.\\\\n */\\\\n function getThreshold() external view returns (uint256 _num, uint256 _denom);\\\\n\\\\n /**\\\\n * @dev Checks whether the `_voteWeight` passes the threshold.\\\\n */\\\\n function checkThreshold(uint256 _voteWeight) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Returns the minimum vote weight to pass the threshold.\\\\n */\\\\n function minimumVoteWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Sets the threshold.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is admin.\\\\n *\\\\n * Emits the `ThresholdUpdated` event.\\\\n *\\\\n */\\\\n function setThreshold(uint256 numerator, uint256 denominator) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xc924e9480f59acc9bc8c033f05d3be9451de5cee0c224d76d4542fa5b67fa10f\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IBridgeManagerEvents } from \\\\\\\"./events/IBridgeManagerEvents.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManager\\\\n * @dev The interface for managing bridge operators.\\\\n */\\\\ninterface IBridgeManager is IBridgeManagerEvents {\\\\n /// @notice Error indicating that cannot find the querying operator\\\\n error ErrOperatorNotFound(address operator);\\\\n /// @notice Error indicating that cannot find the querying governor\\\\n error ErrGovernorNotFound(address governor);\\\\n /// @notice Error indicating that the msg.sender is not match the required governor\\\\n error ErrGovernorNotMatch(address required, address sender);\\\\n /// @notice Error indicating that the governors list will go below minimum number of required governor.\\\\n error ErrBelowMinRequiredGovernors();\\\\n /// @notice Common invalid input error\\\\n error ErrInvalidInput();\\\\n\\\\n /**\\\\n * @dev The domain separator used for computing hash digests in the contract.\\\\n */\\\\n function DOMAIN_SEPARATOR() external view returns (bytes32);\\\\n\\\\n /**\\\\n * @dev Returns the total number of bridge operators.\\\\n * @return The total number of bridge operators.\\\\n */\\\\n function totalBridgeOperator() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Checks if the given address is a bridge operator.\\\\n * @param addr The address to check.\\\\n * @return A boolean indicating whether the address is a bridge operator.\\\\n */\\\\n function isBridgeOperator(address addr) external view returns (bool);\\\\n\\\\n /**\\\\n * @dev Retrieves the full information of all registered bridge operators.\\\\n *\\\\n * This external function allows external callers to obtain the full information of all the registered bridge operators.\\\\n * The returned arrays include the addresses of governors, bridge operators, and their corresponding vote weights.\\\\n *\\\\n * @return governors An array of addresses representing the governors of each bridge operator.\\\\n * @return bridgeOperators An array of addresses representing the registered bridge operators.\\\\n * @return weights An array of uint256 values representing the vote weights of each bridge operator.\\\\n *\\\\n * Note: The length of each array will be the same, and the order of elements corresponds to the same bridge operator.\\\\n *\\\\n * Example Usage:\\\\n * ```\\\\n * (address[] memory governors, address[] memory bridgeOperators, uint256[] memory weights) = getFullBridgeOperatorInfos();\\\\n * for (uint256 i = 0; i < bridgeOperators.length; i++) {\\\\n * // Access individual information for each bridge operator.\\\\n * address governor = governors[i];\\\\n * address bridgeOperator = bridgeOperators[i];\\\\n * uint256 weight = weights[i];\\\\n * // ... (Process or use the information as required) ...\\\\n * }\\\\n * ```\\\\n *\\\\n */\\\\n function getFullBridgeOperatorInfos() external view returns (address[] memory governors, address[] memory bridgeOperators, uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns total weights of the governor list.\\\\n */\\\\n function sumGovernorsWeight(address[] calldata governors) external view returns (uint256 sum);\\\\n\\\\n /**\\\\n * @dev Returns total weights.\\\\n */\\\\n function getTotalWeight() external view returns (uint256);\\\\n\\\\n /**\\\\n * @dev Returns an array of all bridge operators.\\\\n * @return An array containing the addresses of all bridge operators.\\\\n */\\\\n function getBridgeOperators() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `operator` of a `governor`.\\\\n */\\\\n function getOperatorOf(address governor) external view returns (address operator);\\\\n\\\\n /**\\\\n * @dev Returns the corresponding `governor` of a `operator`.\\\\n */\\\\n function getGovernorOf(address operator) external view returns (address governor);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific governor.\\\\n * @param governor The address of the governor to get the vote weight for.\\\\n * @return voteWeight The vote weight of the specified governor.\\\\n */\\\\n function getGovernorWeight(address governor) external view returns (uint96);\\\\n\\\\n /**\\\\n * @dev External function to retrieve the vote weight of a specific bridge operator.\\\\n * @param bridgeOperator The address of the bridge operator to get the vote weight for.\\\\n * @return weight The vote weight of the specified bridge operator.\\\\n */\\\\n function getBridgeOperatorWeight(address bridgeOperator) external view returns (uint96 weight);\\\\n\\\\n /**\\\\n * @dev Returns the weights of a list of governor addresses.\\\\n */\\\\n function getGovernorWeights(address[] calldata governors) external view returns (uint96[] memory weights);\\\\n\\\\n /**\\\\n * @dev Returns an array of all governors.\\\\n * @return An array containing the addresses of all governors.\\\\n */\\\\n function getGovernors() external view returns (address[] memory);\\\\n\\\\n /**\\\\n * @dev Adds multiple bridge operators.\\\\n * @param governors An array of addresses of hot/cold wallets for bridge operator to update their node address.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to add.\\\\n */\\\\n function addBridgeOperators(uint96[] calldata voteWeights, address[] calldata governors, address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Removes multiple bridge operators.\\\\n * @param bridgeOperators An array of addresses representing the bridge operators to remove.\\\\n */\\\\n function removeBridgeOperators(address[] calldata bridgeOperators) external;\\\\n\\\\n /**\\\\n * @dev Self-call to update the minimum required governor.\\\\n * @param min The minimum number, this must not less than 3.\\\\n */\\\\n function setMinRequiredGovernor(uint min) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xefc46318a240371031e77ef3c355e2c18432e4479145378de6782277f9b44923\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallback.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title IBridgeManagerCallback\\\\n * @dev Interface for the callback functions to be implemented by the Bridge Manager contract.\\\\n */\\\\ninterface IBridgeManagerCallback is IERC165 {\\\\n /**\\\\n * @dev Handles the event when bridge operators are added.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param addeds The corresponding boolean values indicating whether the operators were added or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsAdded(address[] memory bridgeOperators, uint96[] calldata weights, bool[] memory addeds) external returns (bytes4 selector);\\\\n\\\\n /**\\\\n * @dev Handles the event when bridge operators are removed.\\\\n * @param bridgeOperators The addresses of the bridge operators.\\\\n * @param removeds The corresponding boolean values indicating whether the operators were removed or not.\\\\n * @return selector The selector of the function being called.\\\\n */\\\\n function onBridgeOperatorsRemoved(address[] memory bridgeOperators, bool[] memory removeds) external returns (bytes4 selector);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x6c8ce7e2478e28c5ed5e6f5d8305a77d6d5f9125a47adfb77632940b9a0f3625\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/IBridgeManagerCallbackRegister.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerCallbackRegister {\\\\n error ErrExistOneInternalCallFailed(address sender, bytes4 msgSig, bytes callData);\\\\n\\\\n event CallbackRegistered(address, bool);\\\\n /**\\\\n * @dev Emitted when the contract notifies multiple registers with statuses and return data.\\\\n */\\\\n event Notified(bytes callData, address[] registers, bool[] statuses, bytes[] returnDatas);\\\\n\\\\n /**\\\\n * @dev Retrieves the addresses of registered callbacks.\\\\n * @return registers An array containing the addresses of registered callbacks.\\\\n */\\\\n function getCallbackRegisters() external view returns (address[] memory registers);\\\\n\\\\n /**\\\\n * @dev Registers multiple callbacks with the bridge.\\\\n * @param registers The array of callback addresses to register.\\\\n */\\\\n function registerCallbacks(address[] calldata registers) external;\\\\n\\\\n /**\\\\n * @dev Unregisters multiple callbacks from the bridge.\\\\n * @param registers The array of callback addresses to unregister.\\\\n */\\\\n function unregisterCallbacks(address[] calldata registers) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x493f7a40fc058eb6654a636316be99c2ddd9ee26ee215ff86c7107a7fa20ff97\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/bridge/events/IBridgeManagerEvents.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface IBridgeManagerEvents {\\\\n /**\\\\n * @dev Emitted when new bridge operators are added.\\\\n */\\\\n event BridgeOperatorsAdded(bool[] statuses, uint96[] voteWeights, address[] governors, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to add.\\\\n */\\\\n event BridgeOperatorAddingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when bridge operators are removed.\\\\n */\\\\n event BridgeOperatorsRemoved(bool[] statuses, address[] bridgeOperators);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is failed to remove.\\\\n */\\\\n event BridgeOperatorRemovingFailed(address indexed operator);\\\\n\\\\n /**\\\\n * @dev Emitted when a bridge operator is updated.\\\\n */\\\\n event BridgeOperatorUpdated(address indexed governor, address indexed fromBridgeOperator, address indexed toBridgeOperator);\\\\n\\\\n /**\\\\n * @dev Emitted when the minimum number of required governors is updated.\\\\n */\\\\n event MinRequiredGovernorUpdated(uint min);\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x38bc3709c98a7c08fb9b6fa3e07a725903dcb0bd07de8a828bac6c3bcf7d997d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/collections/IHasContracts.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\n\\\\npragma solidity ^0.8.9;\\\\n\\\\nimport { ContractType } from \\\\\\\"../../utils/ContractType.sol\\\\\\\";\\\\n\\\\ninterface IHasContracts {\\\\n /// @dev Error of invalid role.\\\\n error ErrContractTypeNotFound(ContractType contractType);\\\\n\\\\n /// @dev Emitted when a contract is updated.\\\\n event ContractUpdated(ContractType indexed contractType, address indexed addr);\\\\n\\\\n /**\\\\n * @dev Returns the address of a contract with a specific role.\\\\n * Throws an error if no contract is set for the specified role.\\\\n *\\\\n * @param contractType The role of the contract to retrieve.\\\\n * @return contract_ The address of the contract with the specified role.\\\\n */\\\\n function getContract(ContractType contractType) external view returns (address contract_);\\\\n\\\\n /**\\\\n * @dev Sets the address of a contract with a specific role.\\\\n * Emits the event {ContractUpdated}.\\\\n * @param contractType The role of the contract to set.\\\\n * @param addr The address of the contract to set.\\\\n */\\\\n function setContract(ContractType contractType, address addr) external;\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x99d8213d857e30d367155abd15dc42730afdfbbac3a22dfb3b95ffea2083a92e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/ChainTypeConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface ChainTypeConsumer {\\\\n enum ChainType {\\\\n RoninChain,\\\\n Mainchain\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe0d20e00c8d237f8e0fb881abf1ff1ef114173bcb428f06f689c581666a22db7\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/SignatureConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface SignatureConsumer {\\\\n struct Signature {\\\\n uint8 v;\\\\n bytes32 r;\\\\n bytes32 s;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xd370e350722067097dec1a5c31bda6e47e83417fa5c3288293bb910028cd136b\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/interfaces/consumers/VoteStatusConsumer.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\ninterface VoteStatusConsumer {\\\\n enum VoteStatus {\\\\n Pending,\\\\n Approved,\\\\n Executed,\\\\n Rejected,\\\\n Expired\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xa5045232c0c053fcf31fb3fe71942344444159c48d5f1b2063dbb06b6a1c9752\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/AddressArrayUtils.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: UNLICENSED\\\\n\\\\npragma solidity ^0.8.0;\\\\n\\\\nlibrary AddressArrayUtils {\\\\n /**\\\\n * @dev Error thrown when a duplicated element is detected in an array.\\\\n * @param msgSig The function signature that invoke the error.\\\\n */\\\\n error ErrDuplicated(bytes4 msgSig);\\\\n\\\\n /**\\\\n * @dev Returns whether or not there's a duplicate. Runs in O(n^2).\\\\n * @param A Array to search\\\\n * @return Returns true if duplicate, false otherwise\\\\n */\\\\n function hasDuplicate(address[] memory A) internal pure returns (bool) {\\\\n if (A.length == 0) {\\\\n return false;\\\\n }\\\\n unchecked {\\\\n for (uint256 i = 0; i < A.length - 1; i++) {\\\\n for (uint256 j = i + 1; j < A.length; j++) {\\\\n if (A[i] == A[j]) {\\\\n return true;\\\\n }\\\\n }\\\\n }\\\\n }\\\\n return false;\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether two arrays of addresses are equal or not.\\\\n */\\\\n function isEqual(address[] memory _this, address[] memory _other) internal pure returns (bool yes_) {\\\\n // Hashing two arrays and compare their hash\\\\n assembly {\\\\n let _thisHash := keccak256(add(_this, 32), mul(mload(_this), 32))\\\\n let _otherHash := keccak256(add(_other, 32), mul(mload(_other), 32))\\\\n yes_ := eq(_thisHash, _otherHash)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Return the concatenated array from a and b.\\\\n */\\\\n function extend(address[] memory a, address[] memory b) internal pure returns (address[] memory c) {\\\\n uint256 lengthA = a.length;\\\\n uint256 lengthB = b.length;\\\\n unchecked {\\\\n c = new address[](lengthA + lengthB);\\\\n }\\\\n uint256 i;\\\\n for (; i < lengthA;) {\\\\n c[i] = a[i];\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n for (uint256 j; j < lengthB;) {\\\\n c[i] = b[j];\\\\n unchecked {\\\\n ++i;\\\\n ++j;\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xce5d578861167da47a965c8a0e1592b808aad6eb79ccb1873bf2e2280ddb85ee\\\",\\\"license\\\":\\\"UNLICENSED\\\"},\\\"src/libraries/Ballot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\\\\\";\\\\n\\\\nlibrary Ballot {\\\\n using ECDSA for bytes32;\\\\n\\\\n enum VoteType {\\\\n For,\\\\n Against\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"Ballot(bytes32 proposalHash,uint8 support)\\\\\\\");\\\\n bytes32 private constant BALLOT_TYPEHASH = 0xd900570327c4c0df8dd6bdd522b7da7e39145dd049d2fd4602276adcd511e3c2;\\\\n\\\\n function hash(bytes32 _proposalHash, VoteType _support) internal pure returns (bytes32 digest) {\\\\n // return keccak256(abi.encode(BALLOT_TYPEHASH, _proposalHash, _support));\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, BALLOT_TYPEHASH)\\\\n mstore(add(ptr, 0x20), _proposalHash)\\\\n mstore(add(ptr, 0x40), _support)\\\\n digest := keccak256(ptr, 0x60)\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xaa1e66bcd86baa6f18c7c5e9b67496535f229cbd2e2ecb4c66bcbfed2b1365de\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/GlobalProposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport \\\\\\\"./Proposal.sol\\\\\\\";\\\\n\\\\nlibrary GlobalProposal {\\\\n /**\\\\n * @dev Error thrown when attempting to interact with an unsupported target.\\\\n */\\\\n error ErrUnsupportedTarget(bytes32 proposalHash, uint256 targetNumber);\\\\n\\\\n enum TargetOption {\\\\n BridgeManager, // 0\\\\n GatewayContract, // 1\\\\n BridgeReward, // 2\\\\n BridgeSlash, // 3\\\\n BridgeTracking, // 4\\\\n PauseEnforcer // 5\\\\n\\\\n }\\\\n\\\\n struct GlobalProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n uint256 expiryTimestamp;\\\\n address executor;\\\\n TargetOption[] targetOptions;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"GlobalProposalDetail(uint256 nonce,uint256 expiryTimestamp,address executor,uint8[] targetOptions,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0xde480f0c53a3651c08fbab1dffbc45fe574f31188827fe52cb9035da9fe57e4a;\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(GlobalProposalDetail memory self) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = self.values;\\\\n TargetOption[] memory targets = self.targetOptions;\\\\n bytes32[] memory calldataHashList = new bytes32[](self.calldatas.length);\\\\n uint256[] memory gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length;) {\\\\n calldataHashList[i] = keccak256(self.calldatas[i]);\\\\n\\\\n unchecked {\\\\n ++i;\\\\n }\\\\n }\\\\n\\\\n /*\\\\n * return\\\\n * keccak256(\\\\n * abi.encode(\\\\n * TYPE_HASH,\\\\n * proposal.nonce,\\\\n * proposal.expiryTimestamp,\\\\n * proposal.executor,\\\\n * targetsHash,\\\\n * valuesHash,\\\\n * calldatasHash,\\\\n * gasAmountsHash\\\\n * )\\\\n * );\\\\n */\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(self)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(self, 0x20))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x60), mload(add(self, 0x40))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0x80), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x100)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Converts into the normal proposal.\\\\n */\\\\n function intoProposalDetail(GlobalProposalDetail memory self, address[] memory targets) internal pure returns (Proposal.ProposalDetail memory detail_) {\\\\n detail_.nonce = self.nonce;\\\\n detail_.chainId = 0;\\\\n detail_.expiryTimestamp = self.expiryTimestamp;\\\\n detail_.executor = self.executor;\\\\n\\\\n detail_.targets = new address[](self.targetOptions.length);\\\\n detail_.values = self.values;\\\\n detail_.calldatas = self.calldatas;\\\\n detail_.gasAmounts = self.gasAmounts;\\\\n\\\\n for (uint256 i; i < self.targetOptions.length; ++i) {\\\\n detail_.targets[i] = targets[i];\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x76d362e1a4c8ef6d1aac45aae0f443a218cb256176ad5fbe952b2ff7c2132e6e\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/libraries/Proposal.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ErrInvalidChainId, ErrLengthMismatch } from \\\\\\\"../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\nlibrary Proposal {\\\\n /**\\\\n * @dev Error thrown when there is insufficient gas to execute a function.\\\\n */\\\\n error ErrInsufficientGas(bytes32 proposalHash);\\\\n\\\\n /**\\\\n * @dev Error thrown when an invalid expiry timestamp is provided.\\\\n */\\\\n error ErrInvalidExpiryTimestamp();\\\\n\\\\n /**\\\\n * @dev Error thrown when the proposal reverts when execute the internal call no. `callIndex` with revert message is `revertMsg`.\\\\n */\\\\n error ErrLooseProposalInternallyRevert(uint256 callIndex, bytes revertMsg);\\\\n\\\\n struct ProposalDetail {\\\\n // Nonce to make sure proposals are executed in order\\\\n uint256 nonce;\\\\n // Value 0: all chain should run this proposal\\\\n // Other values: only specific chain has to execute\\\\n uint256 chainId;\\\\n uint256 expiryTimestamp;\\\\n // The address that execute the proposal after the proposal passes.\\\\n // Leave this address as address(0) to auto-execute by the last valid vote.\\\\n address executor;\\\\n address[] targets;\\\\n uint256[] values;\\\\n bytes[] calldatas;\\\\n uint256[] gasAmounts;\\\\n }\\\\n\\\\n // keccak256(\\\\\\\"ProposalDetail(uint256 nonce,uint256 chainId,uint256 expiryTimestamp,address executor,address[] targets,uint256[] values,bytes[] calldatas,uint256[] gasAmounts)\\\\\\\");\\\\n bytes32 internal constant TYPE_HASH = 0x1b59eeec7c321899dc1e7a5b3d876c9a445dffc6d2f96ba842d7489908fdee12;\\\\n\\\\n /**\\\\n * @dev Validates the proposal.\\\\n */\\\\n function validate(ProposalDetail memory proposal, uint256 maxExpiryDuration) internal view {\\\\n if (\\\\n !(\\\\n proposal.targets.length > 0 && proposal.targets.length == proposal.values.length && proposal.targets.length == proposal.calldatas.length\\\\n && proposal.targets.length == proposal.gasAmounts.length\\\\n )\\\\n ) {\\\\n revert ErrLengthMismatch(msg.sig);\\\\n }\\\\n\\\\n if (proposal.expiryTimestamp > block.timestamp + maxExpiryDuration) {\\\\n revert ErrInvalidExpiryTimestamp();\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns struct hash of the proposal.\\\\n */\\\\n function hash(ProposalDetail memory proposal) internal pure returns (bytes32 digest_) {\\\\n uint256[] memory values = proposal.values;\\\\n address[] memory targets = proposal.targets;\\\\n bytes32[] memory calldataHashList = new bytes32[](proposal.calldatas.length);\\\\n uint256[] memory gasAmounts = proposal.gasAmounts;\\\\n\\\\n for (uint256 i; i < calldataHashList.length; ++i) {\\\\n calldataHashList[i] = keccak256(proposal.calldatas[i]);\\\\n }\\\\n\\\\n // return\\\\n // keccak256(\\\\n // abi.encode(\\\\n // TYPE_HASH,\\\\n // proposal.nonce,\\\\n // proposal.chainId,\\\\n // proposal.expiryTimestamp\\\\n // proposal.executor\\\\n // targetsHash,\\\\n // valuesHash,\\\\n // calldatasHash,\\\\n // gasAmountsHash\\\\n // )\\\\n // );\\\\n // /\\\\n assembly {\\\\n let ptr := mload(0x40)\\\\n mstore(ptr, TYPE_HASH)\\\\n mstore(add(ptr, 0x20), mload(proposal)) // proposal.nonce\\\\n mstore(add(ptr, 0x40), mload(add(proposal, 0x20))) // proposal.chainId\\\\n mstore(add(ptr, 0x60), mload(add(proposal, 0x40))) // proposal.expiryTimestamp\\\\n mstore(add(ptr, 0x80), mload(add(proposal, 0x60))) // proposal.executor\\\\n\\\\n let arrayHashed\\\\n arrayHashed := keccak256(add(targets, 32), mul(mload(targets), 32)) // targetsHash\\\\n mstore(add(ptr, 0xa0), arrayHashed)\\\\n arrayHashed := keccak256(add(values, 32), mul(mload(values), 32)) // valuesHash\\\\n mstore(add(ptr, 0xc0), arrayHashed)\\\\n arrayHashed := keccak256(add(calldataHashList, 32), mul(mload(calldataHashList), 32)) // calldatasHash\\\\n mstore(add(ptr, 0xe0), arrayHashed)\\\\n arrayHashed := keccak256(add(gasAmounts, 32), mul(mload(gasAmounts), 32)) // gasAmountsHash\\\\n mstore(add(ptr, 0x100), arrayHashed)\\\\n digest_ := keccak256(ptr, 0x120)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is auto-executed on the last valid vote.\\\\n */\\\\n function isAutoExecute(ProposalDetail memory proposal) internal pure returns (bool) {\\\\n return proposal.executor == address(0);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns whether the proposal is executable for the current chain.\\\\n *\\\\n * @notice Does not check whether the call result is successful or not. Please use `execute` instead.\\\\n *\\\\n */\\\\n function executable(ProposalDetail memory proposal) internal view returns (bool result) {\\\\n return proposal.chainId == 0 || proposal.chainId == block.chainid;\\\\n }\\\\n\\\\n /**\\\\n * @dev Executes the proposal.\\\\n */\\\\n function execute(ProposalDetail memory proposal) internal returns (bool[] memory successCalls, bytes[] memory returnDatas) {\\\\n if (!executable(proposal)) revert ErrInvalidChainId(msg.sig, proposal.chainId, block.chainid);\\\\n\\\\n successCalls = new bool[](proposal.targets.length);\\\\n returnDatas = new bytes[](proposal.targets.length);\\\\n for (uint256 i = 0; i < proposal.targets.length; ++i) {\\\\n if (gasleft() <= proposal.gasAmounts[i]) revert ErrInsufficientGas(hash(proposal));\\\\n\\\\n (successCalls[i], returnDatas[i]) = proposal.targets[i].call{ value: proposal.values[i], gas: proposal.gasAmounts[i] }(proposal.calldatas[i]);\\\\n\\\\n if (!successCalls[i]) {\\\\n revert ErrLooseProposalInternallyRevert(i, returnDatas[i]);\\\\n }\\\\n }\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x0ef21852c8a90ebf3ec4d4cc11acd9b6aa1fd932fb6858b2f6cdd3722fab6cb1\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/ronin/gateway/RoninBridgeManager.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType, RoleAccess, ErrUnauthorized, BridgeManager } from \\\\\\\"../../extensions/bridge-operator-governance/BridgeManager.sol\\\\\\\";\\\\nimport {\\\\n Ballot,\\\\n GlobalProposal,\\\\n Proposal,\\\\n CommonGovernanceProposal,\\\\n GovernanceProposal\\\\n} from \\\\\\\"../../extensions/sequential-governance/governance-proposal/GovernanceProposal.sol\\\\\\\";\\\\nimport {\\\\n CoreGovernance,\\\\n GlobalCoreGovernance,\\\\n GlobalGovernanceProposal\\\\n} from \\\\\\\"../../extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol\\\\\\\";\\\\nimport { VoteStatusConsumer } from \\\\\\\"../../interfaces/consumers/VoteStatusConsumer.sol\\\\\\\";\\\\nimport \\\\\\\"../../utils/CommonErrors.sol\\\\\\\";\\\\n\\\\ncontract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernanceProposal {\\\\n using Proposal for Proposal.ProposalDetail;\\\\n using GlobalProposal for GlobalProposal.GlobalProposalDetail;\\\\n\\\\n /**\\\\n * CURRENT NETWORK\\\\n */\\\\n\\\\n /**\\\\n * @dev See `CoreGovernance-_proposeProposal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function propose(\\\\n uint256 chainId,\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n address[] calldata targets,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts\\\\n ) external onlyGovernor {\\\\n _proposeProposalStruct(\\\\n Proposal.ProposalDetail({\\\\n nonce: _createVotingRound(chainId),\\\\n chainId: chainId,\\\\n expiryTimestamp: expiryTimestamp,\\\\n executor: executor,\\\\n targets: targets,\\\\n values: values,\\\\n calldatas: calldatas,\\\\n gasAmounts: gasAmounts\\\\n }),\\\\n msg.sender\\\\n );\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_proposeProposalStructAndCastVotes`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n * - The proposal is for the current network.\\\\n *\\\\n */\\\\n function proposeProposalStructAndCastVotes(\\\\n Proposal.ProposalDetail calldata _proposal,\\\\n Ballot.VoteType[] calldata _supports,\\\\n Signature[] calldata _signatures\\\\n ) external onlyGovernor {\\\\n _proposeProposalStructAndCastVotes(_proposal, _supports, _signatures, msg.sender);\\\\n }\\\\n\\\\n /**\\\\n * @dev Proposes and casts vote for a proposal on the current network.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n * - The proposal is for the current network.\\\\n *\\\\n */\\\\n function proposeProposalForCurrentNetwork(\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n address[] calldata targets,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts,\\\\n Ballot.VoteType support\\\\n ) external onlyGovernor {\\\\n Proposal.ProposalDetail memory proposal = Proposal.ProposalDetail({\\\\n nonce: _createVotingRound(block.chainid),\\\\n chainId: block.chainid,\\\\n expiryTimestamp: expiryTimestamp,\\\\n executor: executor,\\\\n targets: targets,\\\\n values: values,\\\\n calldatas: calldatas,\\\\n gasAmounts: gasAmounts\\\\n });\\\\n _proposeProposalStruct(proposal, msg.sender);\\\\n _castProposalVoteForCurrentNetwork(msg.sender, proposal, support);\\\\n }\\\\n\\\\n /**\\\\n * @dev Casts vote for a proposal on the current network.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function castProposalVoteForCurrentNetwork(Proposal.ProposalDetail calldata proposal, Ballot.VoteType support) external onlyGovernor {\\\\n _castProposalVoteForCurrentNetwork(msg.sender, proposal, support);\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_castProposalBySignatures`.\\\\n */\\\\n function castProposalBySignatures(Proposal.ProposalDetail calldata proposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures) external {\\\\n _castProposalBySignatures(proposal, supports_, signatures);\\\\n }\\\\n\\\\n /**\\\\n * GLOBAL NETWORK\\\\n */\\\\n\\\\n /**\\\\n * @dev See `CoreGovernance-_proposeGlobal`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function proposeGlobal(\\\\n uint256 expiryTimestamp,\\\\n address executor,\\\\n GlobalProposal.TargetOption[] calldata targetOptions,\\\\n uint256[] calldata values,\\\\n bytes[] calldata calldatas,\\\\n uint256[] calldata gasAmounts\\\\n ) external onlyGovernor {\\\\n _proposeGlobal({\\\\n expiryTimestamp: expiryTimestamp,\\\\n executor: executor,\\\\n targetOptions: targetOptions,\\\\n values: values,\\\\n calldatas: calldatas,\\\\n gasAmounts: gasAmounts,\\\\n creator: msg.sender\\\\n });\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`.\\\\n *\\\\n * Requirements:\\\\n * - The method caller is governor.\\\\n *\\\\n */\\\\n function proposeGlobalProposalStructAndCastVotes(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external onlyGovernor {\\\\n _proposeGlobalProposalStructAndCastVotes({ globalProposal: globalProposal, supports_: supports_, signatures: signatures, creator: msg.sender });\\\\n }\\\\n\\\\n /**\\\\n * @dev See `GovernanceProposal-_castGlobalProposalBySignatures`.\\\\n */\\\\n function castGlobalProposalBySignatures(\\\\n GlobalProposal.GlobalProposalDetail calldata globalProposal,\\\\n Ballot.VoteType[] calldata supports_,\\\\n Signature[] calldata signatures\\\\n ) external {\\\\n _castGlobalProposalBySignatures({ globalProposal: globalProposal, supports_: supports_, signatures: signatures });\\\\n }\\\\n\\\\n /**\\\\n * COMMON METHODS\\\\n */\\\\n\\\\n /**\\\\n * @dev See {CoreGovernance-_executeWithCaller}.\\\\n */\\\\n function execute(Proposal.ProposalDetail calldata proposal) external {\\\\n _executeWithCaller(proposal, msg.sender);\\\\n }\\\\n\\\\n /**\\\\n * @dev See {GlobalCoreGovernance-_executeWithCaller}.\\\\n */\\\\n function executeGlobal(GlobalProposal.GlobalProposalDetail calldata globalProposal) external {\\\\n _executeWithCaller({\\\\n proposal: globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true })),\\\\n caller: msg.sender\\\\n });\\\\n }\\\\n\\\\n /**\\\\n * @dev Deletes the expired proposal by its chainId and nonce, without creating a new proposal.\\\\n *\\\\n * Requirements:\\\\n * - The proposal is already created.\\\\n *\\\\n */\\\\n function deleteExpired(uint256 _chainId, uint256 _round) external {\\\\n ProposalVote storage _vote = vote[_chainId][_round];\\\\n if (_vote.hash == 0) revert ErrQueryForEmptyVote();\\\\n\\\\n _tryDeleteExpiredVotingRound(_vote);\\\\n }\\\\n\\\\n /**\\\\n * @dev Returns the expiry duration for a new proposal.\\\\n */\\\\n function getProposalExpiryDuration() external view returns (uint256) {\\\\n return _proposalExpiryDuration;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the chain type of the contract.\\\\n * @return The chain type, indicating the type of the chain the contract operates on (e.g., RoninChain).\\\\n */\\\\n function _getChainType() internal pure override returns (ChainType) {\\\\n return ChainType.RoninChain;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the total weights of all governors.\\\\n * @return The total weights of all governors combined.\\\\n */\\\\n function _getTotalWeight() internal view virtual override returns (uint256) {\\\\n return getTotalWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the minimum vote weight required for governance actions.\\\\n * @return The minimum vote weight required for governance actions.\\\\n */\\\\n function _getMinimumVoteWeight() internal view virtual override returns (uint256) {\\\\n return minimumVoteWeight();\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to get the vote weight of a specific governor.\\\\n * @param _governor The address of the governor to get the vote weight for.\\\\n * @return The vote weight of the specified governor.\\\\n */\\\\n function _getWeight(address _governor) internal view virtual override returns (uint256) {\\\\n return _getGovernorWeight(_governor);\\\\n }\\\\n\\\\n function _proposalDomainSeparator() internal view override returns (bytes32) {\\\\n return DOMAIN_SEPARATOR;\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x012d5f995b9225da312c6175f03c6f25c6a70168428106bee495108f0ee8ec99\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/Types.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { LibTUint256Slot } from \\\\\\\"./operations/LibTUint256Slot.sol\\\\\\\";\\\\n\\\\ntype TUint256Slot is bytes32;\\\\n\\\\nusing {\\\\n LibTUint256Slot.add,\\\\n LibTUint256Slot.sub,\\\\n LibTUint256Slot.mul,\\\\n LibTUint256Slot.div,\\\\n LibTUint256Slot.load,\\\\n LibTUint256Slot.store,\\\\n LibTUint256Slot.addAssign,\\\\n LibTUint256Slot.subAssign,\\\\n LibTUint256Slot.preDecrement,\\\\n LibTUint256Slot.postDecrement,\\\\n LibTUint256Slot.preIncrement,\\\\n LibTUint256Slot.postIncrement\\\\n} for TUint256Slot global;\\\\n\\\",\\\"keccak256\\\":\\\"0x20ab58f1c9ae4936f9dd9891d064301d78ef508c1dd2ce0c19a7b5b81d530e36\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/types/operations/LibTUint256Slot.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.17;\\\\n\\\\nimport { TUint256Slot } from \\\\\\\"../Types.sol\\\\\\\";\\\\n\\\\n/**\\\\n * @title LibTUint256Slot\\\\n * @dev Library for handling unsigned 256-bit integers.\\\\n */\\\\nlibrary LibTUint256Slot {\\\\n /// @dev value is equal to bytes4(keccak256(\\\\\\\"Panic(uint256)\\\\\\\"))\\\\n /// @dev see: https://github.com/foundry-rs/forge-std/blob/master/src/StdError.sol\\\\n uint256 private constant PANIC_ERROR_SIGNATURE = 0x4e487b71;\\\\n /// @dev error code for {Arithmetic over/underflow} error\\\\n uint256 private constant ARITHMETIC_ERROR_CODE = 0x11;\\\\n /// @dev error code for {Division or modulo by 0} error\\\\n uint256 private constant DIVISION_ERROR_CODE = 0x12;\\\\n\\\\n /**\\\\n * @dev Loads the value of the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @return val The loaded value.\\\\n */\\\\n function load(TUint256Slot self) internal view returns (uint256 val) {\\\\n assembly {\\\\n val := sload(self)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Stores a value into the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to be stored.\\\\n */\\\\n function store(TUint256Slot self, uint256 other) internal {\\\\n assembly {\\\\n sstore(self, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Multiplies the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to multiply by.\\\\n * @return res The resulting value after multiplication.\\\\n */\\\\n function mul(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n if iszero(iszero(storedVal)) {\\\\n res := mul(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if iszero(eq(other, div(res, storedVal))) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Divides the TUint256Slot variable by a given value.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to divide by.\\\\n * @return res The resulting value after division.\\\\n */\\\\n function div(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n // revert if divide by zero\\\\n if iszero(other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, DIVISION_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n res := div(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction.\\\\n */\\\\n function sub(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n\\\\n // Underflow check\\\\n if lt(storedVal, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n\\\\n res := sub(storedVal, other)\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition.\\\\n */\\\\n function add(TUint256Slot self, uint256 other) internal view returns (uint256 res) {\\\\n assembly {\\\\n let storedVal := sload(self)\\\\n res := add(storedVal, other)\\\\n\\\\n // Overflow check\\\\n if lt(res, other) {\\\\n // Store 4 bytes the function selector of Panic(uint256)\\\\n // Equivalent to revert Panic(uint256)\\\\n mstore(0x00, PANIC_ERROR_SIGNATURE)\\\\n // Store 4 bytes of division error code in the next slot\\\\n mstore(0x20, ARITHMETIC_ERROR_CODE)\\\\n // Revert 36 bytes of error starting from 0x1c\\\\n revert(0x1c, 0x24)\\\\n }\\\\n }\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after incrementing.\\\\n */\\\\n function preIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = addAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Increments the TUint256Slot variable by 1 and returns the original value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The original value before incrementing.\\\\n */\\\\n function postIncrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res + 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value after decrementing.\\\\n */\\\\n function preDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = subAssign(self, 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Decrements the TUint256Slot variable by 1 and returns the new value.\\\\n * @param self The TUint256Slot variable.\\\\n * @return res The resulting value before decrementing.\\\\n */\\\\n function postDecrement(TUint256Slot self) internal returns (uint256 res) {\\\\n res = load(self);\\\\n store(self, res - 1);\\\\n }\\\\n\\\\n /**\\\\n * @dev Adds a given value to the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to add.\\\\n * @return res The resulting value after addition and storage.\\\\n */\\\\n function addAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = add(self, other));\\\\n }\\\\n\\\\n /**\\\\n * @dev Subtracts a given value from the TUint256Slot variable and stores the result.\\\\n * @param self The TUint256Slot variable.\\\\n * @param other The value to subtract.\\\\n * @return res The resulting value after subtraction and storage.\\\\n */\\\\n function subAssign(TUint256Slot self, uint256 other) internal returns (uint256 res) {\\\\n store(self, res = sub(self, other));\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xe10c089459baf373494d76b00e582d49f6e43c500ab0f1657d53afc2fa472cbb\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/CommonErrors.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { ContractType } from \\\\\\\"./ContractType.sol\\\\\\\";\\\\nimport { RoleAccess } from \\\\\\\"./RoleAccess.sol\\\\\\\";\\\\n\\\\nerror ErrSyncTooFarPeriod(uint256 period, uint256 latestRewardedPeriod);\\\\n/**\\\\n * @dev Error thrown when an address is expected to be an already created externally owned account (EOA).\\\\n * This error indicates that the provided address is invalid for certain contract operations that require already created EOA.\\\\n */\\\\nerror ErrAddressIsNotCreatedEOA(address addr, bytes32 codehash);\\\\n/**\\\\n * @dev Error raised when a bridge operator update operation fails.\\\\n * @param bridgeOperator The address of the bridge operator that failed to update.\\\\n */\\\\nerror ErrBridgeOperatorUpdateFailed(address bridgeOperator);\\\\n/**\\\\n * @dev Error thrown when attempting to add a bridge operator that already exists in the contract.\\\\n * This error indicates that the provided bridge operator address is already registered as a bridge operator in the contract.\\\\n */\\\\nerror ErrBridgeOperatorAlreadyExisted(address bridgeOperator);\\\\n/**\\\\n * @dev The error indicating an unsupported interface.\\\\n * @param interfaceId The bytes4 interface identifier that is not supported.\\\\n * @param addr The address where the unsupported interface was encountered.\\\\n */\\\\nerror ErrUnsupportedInterface(bytes4 interfaceId, address addr);\\\\n/**\\\\n * @dev Error thrown when the return data from a callback function is invalid.\\\\n * @param callbackFnSig The signature of the callback function that returned invalid data.\\\\n * @param register The address of the register where the callback function was invoked.\\\\n * @param returnData The invalid return data received from the callback function.\\\\n */\\\\nerror ErrInvalidReturnData(bytes4 callbackFnSig, address register, bytes returnData);\\\\n/**\\\\n * @dev Error of set to non-contract.\\\\n */\\\\nerror ErrZeroCodeContract(address addr);\\\\n/**\\\\n * @dev Error indicating that arguments are invalid.\\\\n */\\\\nerror ErrInvalidArguments(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that given address is null when it should not.\\\\n */\\\\nerror ErrZeroAddress(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that the provided threshold is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that the invalid threshold applies to.\\\\n */\\\\nerror ErrInvalidThreshold(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function can only be called by the contract itself.\\\\n * @param msgSig The function signature (bytes4) that can only be called by the contract itself.\\\\n */\\\\nerror ErrOnlySelfCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n * @param expectedRole The role required to perform the function.\\\\n */\\\\nerror ErrUnauthorized(bytes4 msgSig, RoleAccess expectedRole);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4) that the caller is unauthorized to perform.\\\\n */\\\\nerror ErrUnauthorizedCall(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the caller is unauthorized to perform a specific function.\\\\n * @param msgSig The function signature (bytes4).\\\\n * @param expectedContractType The contract type required to perform the function.\\\\n * @param actual The actual address that called to the function.\\\\n */\\\\nerror ErrUnexpectedInternalCall(bytes4 msgSig, ContractType expectedContractType, address actual);\\\\n\\\\n/**\\\\n * @dev Error indicating that an array is empty when it should contain elements.\\\\n */\\\\nerror ErrEmptyArray();\\\\n\\\\n/**\\\\n * @dev Error indicating a mismatch in the length of input parameters or arrays for a specific function.\\\\n * @param msgSig The function signature (bytes4) that has a length mismatch.\\\\n */\\\\nerror ErrLengthMismatch(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a proxy call to an external contract has failed.\\\\n * @param msgSig The function signature (bytes4) of the proxy call that failed.\\\\n * @param extCallSig The function signature (bytes4) of the external contract call that failed.\\\\n */\\\\nerror ErrProxyCallFailed(bytes4 msgSig, bytes4 extCallSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a function tried to call a precompiled contract that is not allowed.\\\\n * @param msgSig The function signature (bytes4) that attempted to call a precompiled contract.\\\\n */\\\\nerror ErrCallPrecompiled(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a native token transfer has failed.\\\\n * @param msgSig The function signature (bytes4) of the token transfer that failed.\\\\n */\\\\nerror ErrNativeTransferFailed(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that an order is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid order.\\\\n */\\\\nerror ErrInvalidOrder(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the chain ID is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid chain ID.\\\\n * @param actual Current chain ID that executing function.\\\\n * @param expected Expected chain ID required for the tx to success.\\\\n */\\\\nerror ErrInvalidChainId(bytes4 msgSig, uint256 actual, uint256 expected);\\\\n\\\\n/**\\\\n * @dev Error indicating that a vote type is not supported.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an unsupported vote type.\\\\n */\\\\nerror ErrUnsupportedVoteType(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that the proposal nonce is invalid.\\\\n * @param msgSig The function signature (bytes4) of the operation that encountered an invalid proposal nonce.\\\\n */\\\\nerror ErrInvalidProposalNonce(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a voter has already voted.\\\\n * @param voter The address of the voter who has already voted.\\\\n */\\\\nerror ErrAlreadyVoted(address voter);\\\\n\\\\n/**\\\\n * @dev Error indicating that a signature is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid signature.\\\\n */\\\\nerror ErrInvalidSignatures(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a relay call has failed.\\\\n * @param msgSig The function signature (bytes4) of the relay call that failed.\\\\n */\\\\nerror ErrRelayFailed(bytes4 msgSig);\\\\n/**\\\\n * @dev Error indicating that a vote weight is invalid for a specific function signature.\\\\n * @param msgSig The function signature (bytes4) that encountered an invalid vote weight.\\\\n */\\\\nerror ErrInvalidVoteWeight(bytes4 msgSig);\\\\n\\\\n/**\\\\n * @dev Error indicating that a query was made for an outdated bridge operator set.\\\\n */\\\\nerror ErrQueryForOutdatedBridgeOperatorSet();\\\\n\\\\n/**\\\\n * @dev Error indicating that a request is invalid.\\\\n */\\\\nerror ErrInvalidRequest();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token standard is invalid.\\\\n */\\\\nerror ErrInvalidTokenStandard();\\\\n\\\\n/**\\\\n * @dev Error indicating that a token is not supported.\\\\n */\\\\nerror ErrUnsupportedToken();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt kind is invalid.\\\\n */\\\\nerror ErrInvalidReceiptKind();\\\\n\\\\n/**\\\\n * @dev Error indicating that a receipt is invalid.\\\\n */\\\\nerror ErrInvalidReceipt();\\\\n\\\\n/**\\\\n * @dev Error indicating that an address is not payable.\\\\n */\\\\nerror ErrNonpayableAddress(address);\\\\n\\\\n/**\\\\n * @dev Error indicating that the period is already processed, i.e. scattered reward.\\\\n */\\\\nerror ErrPeriodAlreadyProcessed(uint256 requestingPeriod, uint256 latestPeriod);\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid vote hash is provided.\\\\n */\\\\nerror ErrInvalidVoteHash();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an empty vote.\\\\n */\\\\nerror ErrQueryForEmptyVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for an expired vote.\\\\n */\\\\nerror ErrQueryForExpiredVote();\\\\n\\\\n/**\\\\n * @dev Error thrown when querying for a non-existent vote.\\\\n */\\\\nerror ErrQueryForNonExistentVote();\\\\n\\\\n/**\\\\n * @dev Error indicating that the method is only called once per block.\\\\n */\\\\nerror ErrOncePerBlock();\\\\n\\\\n/**\\\\n * @dev Error of method caller must be coinbase\\\\n */\\\\nerror ErrCallerMustBeCoinbase();\\\\n\\\\n/**\\\\n * @dev Error thrown when an invalid proposal is encountered.\\\\n * @param actual The actual value of the proposal.\\\\n * @param expected The expected value of the proposal.\\\\n */\\\\nerror ErrInvalidProposal(bytes32 actual, bytes32 expected);\\\\n\\\\n/**\\\\n * @dev Error of proposal is not approved for executing.\\\\n */\\\\nerror ErrProposalNotApproved();\\\\n\\\\n/**\\\\n * @dev Error of the caller is not the specified executor.\\\\n */\\\\nerror ErrInvalidExecutor();\\\\n\\\\n/**\\\\n * @dev Error of the `caller` to relay is not the specified `executor`.\\\\n */\\\\nerror ErrNonExecutorCannotRelay(address executor, address caller);\\\\n\\\",\\\"keccak256\\\":\\\"0x0d9e2fd98f6b704273faad707ed9eadbd4c79551ee3f902bff5b29213a204679\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/ContractType.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum ContractType {\\\\n UNKNOWN, // 0\\\\n PAUSE_ENFORCER, // 1\\\\n BRIDGE, // 2\\\\n BRIDGE_TRACKING, // 3\\\\n GOVERNANCE_ADMIN, // 4\\\\n MAINTENANCE, // 5\\\\n SLASH_INDICATOR, // 6\\\\n STAKING_VESTING, // 7\\\\n VALIDATOR, // 8\\\\n STAKING, // 9\\\\n RONIN_TRUSTED_ORGANIZATION, // 10\\\\n BRIDGE_MANAGER, // 11\\\\n BRIDGE_SLASH, // 12\\\\n BRIDGE_REWARD, // 13\\\\n FAST_FINALITY_TRACKING, // 14\\\\n PROFILE // 15\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0xec088aa939cd885dbe84e944942d7ea674e1fff8802c1f2ae5d8e84e4578357d\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/IdentityGuard.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nimport { AddressArrayUtils } from \\\\\\\"../libraries/AddressArrayUtils.sol\\\\\\\";\\\\nimport { IERC165 } from \\\\\\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\\\\\";\\\\nimport { TransparentUpgradeableProxyV2 } from \\\\\\\"../extensions/TransparentUpgradeableProxyV2.sol\\\\\\\";\\\\nimport { ErrAddressIsNotCreatedEOA, ErrZeroAddress, ErrOnlySelfCall, ErrZeroCodeContract, ErrUnsupportedInterface } from \\\\\\\"./CommonErrors.sol\\\\\\\";\\\\n\\\\nabstract contract IdentityGuard {\\\\n using AddressArrayUtils for address[];\\\\n\\\\n /// @dev value is equal to keccak256(abi.encode())\\\\n /// @dev see: https://eips.ethereum.org/EIPS/eip-1052\\\\n bytes32 internal constant CREATED_ACCOUNT_HASH = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;\\\\n\\\\n /**\\\\n * @dev Modifier to restrict functions to only be called by this contract.\\\\n * @dev Reverts if the caller is not this contract.\\\\n */\\\\n modifier onlySelfCall() virtual {\\\\n _requireSelfCall();\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Modifier to ensure that the elements in the `arr` array are non-duplicates.\\\\n * It calls the internal `_checkDuplicate` function to perform the duplicate check.\\\\n *\\\\n * Requirements:\\\\n * - The elements in the `arr` array must not contain any duplicates.\\\\n */\\\\n modifier nonDuplicate(address[] memory arr) virtual {\\\\n _requireNonDuplicate(arr);\\\\n _;\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal method to check the method caller.\\\\n * @dev Reverts if the method caller is not this contract.\\\\n */\\\\n function _requireSelfCall() internal view virtual {\\\\n if (msg.sender != address(this)) revert ErrOnlySelfCall(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to check if a contract address has code.\\\\n * @param addr The address of the contract to check.\\\\n * @dev Throws an error if the contract address has no code.\\\\n */\\\\n function _requireHasCode(address addr) internal view {\\\\n if (addr.code.length == 0) revert ErrZeroCodeContract(addr);\\\\n }\\\\n\\\\n /**\\\\n * @dev Checks if an address is zero and reverts if it is.\\\\n * @param addr The address to check.\\\\n */\\\\n function _requireNonZeroAddress(address addr) internal pure {\\\\n if (addr == address(0)) revert ErrZeroAddress(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Check if arr is empty and revert if it is.\\\\n * Checks if an array contains any duplicate addresses and reverts if duplicates are found.\\\\n * @param arr The array of addresses to check.\\\\n */\\\\n function _requireNonDuplicate(address[] memory arr) internal pure {\\\\n if (arr.hasDuplicate()) revert AddressArrayUtils.ErrDuplicated(msg.sig);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the provided address is a created externally owned account (EOA).\\\\n * This internal function is used to ensure that the provided address is a valid externally owned account (EOA).\\\\n * It checks the codehash of the address against a predefined constant to confirm that the address is a created EOA.\\\\n * @notice This method only works with non-state EOA accounts\\\\n */\\\\n function _requireCreatedEOA(address addr) internal view {\\\\n _requireNonZeroAddress(addr);\\\\n bytes32 codehash = addr.codehash;\\\\n if (codehash != CREATED_ACCOUNT_HASH) revert ErrAddressIsNotCreatedEOA(addr, codehash);\\\\n }\\\\n\\\\n /**\\\\n * @dev Internal function to require that the specified contract supports the given interface. This method handle in\\\\n * both case that the callee is either or not the proxy admin of the caller. If the contract does not support the\\\\n * interface `interfaceId` or EIP165, a revert with the corresponding error message is triggered.\\\\n *\\\\n * @param contractAddr The address of the contract to check for interface support.\\\\n * @param interfaceId The interface ID to check for support.\\\\n */\\\\n function _requireSupportsInterface(address contractAddr, bytes4 interfaceId) internal view {\\\\n bytes memory supportsInterfaceParams = abi.encodeCall(IERC165.supportsInterface, (interfaceId));\\\\n (bool success, bytes memory returnOrRevertData) = contractAddr.staticcall(supportsInterfaceParams);\\\\n if (!success) {\\\\n (success, returnOrRevertData) = contractAddr.staticcall(abi.encodeCall(TransparentUpgradeableProxyV2.functionDelegateCall, (supportsInterfaceParams)));\\\\n if (!success) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n if (!abi.decode(returnOrRevertData, (bool))) revert ErrUnsupportedInterface(interfaceId, contractAddr);\\\\n }\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x546ab4c9cdb0e7f8e650f140349225305ba1d0706dcaceeb9180c96aa765da59\\\",\\\"license\\\":\\\"MIT\\\"},\\\"src/utils/RoleAccess.sol\\\":{\\\"content\\\":\\\"// SPDX-License-Identifier: MIT\\\\npragma solidity ^0.8.0;\\\\n\\\\nenum RoleAccess {\\\\n UNKNOWN, // 0\\\\n ADMIN, // 1\\\\n COINBASE, // 2\\\\n GOVERNOR, // 3\\\\n CANDIDATE_ADMIN, // 4\\\\n WITHDRAWAL_MIGRATOR, // 5\\\\n __DEPRECATED_BRIDGE_OPERATOR, // 6\\\\n BLOCK_PRODUCER, // 7\\\\n VALIDATOR_CANDIDATE, // 8\\\\n CONSENSUS, // 9\\\\n TREASURY // 10\\\\n\\\\n}\\\\n\\\",\\\"keccak256\\\":\\\"0x671ff40dd874c508c4b3879a580996c7987fc018669256f47151e420a55c0e51\\\",\\\"license\\\":\\\"MIT\\\"}},\\\"version\\\":1}\"", "storageLayout": { "storage": [ { - "astId": 52534, + "astId": 52029, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "_initialized", "offset": 0, @@ -435,7 +448,7 @@ "type": "t_uint8" }, { - "astId": 52537, + "astId": 52032, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "_initializing", "offset": 1, @@ -443,7 +456,7 @@ "type": "t_bool" }, { - "astId": 110493, + "astId": 67500, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "DOMAIN_SEPARATOR", "offset": 0, @@ -451,7 +464,7 @@ "type": "t_bytes32" }, { - "astId": 112542, + "astId": 69549, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "round", "offset": 0, @@ -459,15 +472,15 @@ "type": "t_mapping(t_uint256,t_uint256)" }, { - "astId": 112550, + "astId": 69557, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "vote", "offset": 0, "slot": "3", - "type": "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)112480_storage))" + "type": "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)69487_storage))" }, { - "astId": 112552, + "astId": 69559, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "_proposalExpiryDuration", "offset": 0, @@ -475,12 +488,12 @@ "type": "t_uint256" }, { - "astId": 113274, + "astId": 70281, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "_targetOptionsMap", "offset": 0, "slot": "5", - "type": "t_mapping(t_enum(TargetOption)117385,t_address)" + "type": "t_mapping(t_enum(TargetOption)74353,t_address)" } ], "types": { @@ -505,12 +518,12 @@ "label": "bytes32", "numberOfBytes": "32" }, - "t_enum(TargetOption)117385": { + "t_enum(TargetOption)74353": { "encoding": "inplace", "label": "enum GlobalProposal.TargetOption", "numberOfBytes": "1" }, - "t_enum(VoteStatus)116329": { + "t_enum(VoteStatus)73297": { "encoding": "inplace", "label": "enum VoteStatusConsumer.VoteStatus", "numberOfBytes": "1" @@ -522,33 +535,33 @@ "numberOfBytes": "32", "value": "t_bool" }, - "t_mapping(t_address,t_struct(Signature)116320_storage)": { + "t_mapping(t_address,t_struct(Signature)73288_storage)": { "encoding": "mapping", "key": "t_address", "label": "mapping(address => struct SignatureConsumer.Signature)", "numberOfBytes": "32", - "value": "t_struct(Signature)116320_storage" + "value": "t_struct(Signature)73288_storage" }, - "t_mapping(t_enum(TargetOption)117385,t_address)": { + "t_mapping(t_enum(TargetOption)74353,t_address)": { "encoding": "mapping", - "key": "t_enum(TargetOption)117385", + "key": "t_enum(TargetOption)74353", "label": "mapping(enum GlobalProposal.TargetOption => address)", "numberOfBytes": "32", "value": "t_address" }, - "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)112480_storage))": { + "t_mapping(t_uint256,t_mapping(t_uint256,t_struct(ProposalVote)69487_storage))": { "encoding": "mapping", "key": "t_uint256", "label": "mapping(uint256 => mapping(uint256 => struct CoreGovernance.ProposalVote))", "numberOfBytes": "32", - "value": "t_mapping(t_uint256,t_struct(ProposalVote)112480_storage)" + "value": "t_mapping(t_uint256,t_struct(ProposalVote)69487_storage)" }, - "t_mapping(t_uint256,t_struct(ProposalVote)112480_storage)": { + "t_mapping(t_uint256,t_struct(ProposalVote)69487_storage)": { "encoding": "mapping", "key": "t_uint256", "label": "mapping(uint256 => struct CoreGovernance.ProposalVote)", "numberOfBytes": "32", - "value": "t_struct(ProposalVote)112480_storage" + "value": "t_struct(ProposalVote)69487_storage" }, "t_mapping(t_uint256,t_uint256)": { "encoding": "mapping", @@ -557,21 +570,21 @@ "numberOfBytes": "32", "value": "t_uint256" }, - "t_struct(ProposalVote)112480_storage": { + "t_struct(ProposalVote)69487_storage": { "encoding": "inplace", "label": "struct CoreGovernance.ProposalVote", "numberOfBytes": "288", "members": [ { - "astId": 112456, + "astId": 69463, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "status", "offset": 0, "slot": "0", - "type": "t_enum(VoteStatus)116329" + "type": "t_enum(VoteStatus)73297" }, { - "astId": 112458, + "astId": 69465, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "hash", "offset": 0, @@ -579,7 +592,7 @@ "type": "t_bytes32" }, { - "astId": 112460, + "astId": 69467, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "againstVoteWeight", "offset": 0, @@ -587,7 +600,7 @@ "type": "t_uint256" }, { - "astId": 112462, + "astId": 69469, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "forVoteWeight", "offset": 0, @@ -595,7 +608,7 @@ "type": "t_uint256" }, { - "astId": 112465, + "astId": 69472, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "forVoteds", "offset": 0, @@ -603,7 +616,7 @@ "type": "t_array(t_address)dyn_storage" }, { - "astId": 112468, + "astId": 69475, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "againstVoteds", "offset": 0, @@ -611,7 +624,7 @@ "type": "t_array(t_address)dyn_storage" }, { - "astId": 112470, + "astId": 69477, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "expiryTimestamp", "offset": 0, @@ -619,15 +632,15 @@ "type": "t_uint256" }, { - "astId": 112475, + "astId": 69482, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "sig", "offset": 0, "slot": "7", - "type": "t_mapping(t_address,t_struct(Signature)116320_storage)" + "type": "t_mapping(t_address,t_struct(Signature)73288_storage)" }, { - "astId": 112479, + "astId": 69486, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "voted", "offset": 0, @@ -636,13 +649,13 @@ } ] }, - "t_struct(Signature)116320_storage": { + "t_struct(Signature)73288_storage": { "encoding": "inplace", "label": "struct SignatureConsumer.Signature", "numberOfBytes": "96", "members": [ { - "astId": 116315, + "astId": 73283, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "v", "offset": 0, @@ -650,7 +663,7 @@ "type": "t_uint8" }, { - "astId": 116317, + "astId": 73285, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "r", "offset": 0, @@ -658,7 +671,7 @@ "type": "t_bytes32" }, { - "astId": 116319, + "astId": 73287, "contract": "src/ronin/gateway/RoninBridgeManager.sol:RoninBridgeManager", "label": "s", "offset": 0, @@ -679,7 +692,7 @@ } } }, - "timestamp": 1722925217, + "timestamp": 1722328222, "userdoc": { "version": 1, "kind": "user", diff --git a/src/mainchain/MainchainBridgeManager.sol b/src/mainchain/MainchainBridgeManager.sol index 0b63d90d..7bc5f3cf 100644 --- a/src/mainchain/MainchainBridgeManager.sol +++ b/src/mainchain/MainchainBridgeManager.sol @@ -5,8 +5,6 @@ import { CoreGovernance } from "../extensions/sequential-governance/CoreGovernan import { GlobalCoreGovernance, GlobalGovernanceRelay } from "../extensions/sequential-governance/governance-relay/GlobalGovernanceRelay.sol"; import { GovernanceRelay } from "../extensions/sequential-governance/governance-relay/GovernanceRelay.sol"; import { ContractType, BridgeManager } from "../extensions/bridge-operator-governance/BridgeManager.sol"; -import { IMainchainGatewayV3 } from "../interfaces/IMainchainGatewayV3.sol"; -import { TokenStandard } from "../libraries/LibTokenInfo.sol"; import { Ballot } from "../libraries/Ballot.sol"; import { Proposal } from "../libraries/Proposal.sol"; import { GlobalProposal } from "../libraries/GlobalProposal.sol"; @@ -26,44 +24,10 @@ contract MainchainBridgeManager is BridgeManager, GovernanceRelay, GlobalGoverna uint96[] memory voteWeights, GlobalProposal.TargetOption[] memory targetOptions, address[] memory targets - ) external initializer { } - - function hotfix__mapTokensAndThresholds_registerCallbacks() external onlyProxyAdmin { - require(block.chainid == 1, "Only on ethereum-mainnet"); - - address[] memory mainchainTokens = new address[](1); - address[] memory roninTokens = new address[](1); - address[] memory callbacks = new address[](1); - TokenStandard[] memory standards = new TokenStandard[](1); - uint256[][4] memory thresholds; - - mainchainTokens[0] = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599; - roninTokens[0] = 0x7E73630F81647bCFD7B1F2C04c1C662D17d4577e; - callbacks[0] = 0x64192819Ac13Ef72bF6b5AE239AC672B43a9AF08; // MainchainGatewayV3 - standards[0] = TokenStandard.ERC20; - // highTierThreshold - thresholds[0] = new uint256[](1); - thresholds[0][0] = 17 * 10 ** 8; - // lockedThreshold - thresholds[1] = new uint256[](1); - thresholds[1][0] = 34 * 10 ** 8; - // unlockFeePercentages - thresholds[2] = new uint256[](1); - thresholds[2][0] = 10; - // dailyWithdrawalLimit - thresholds[3] = new uint256[](1); - thresholds[3][0] = 42 * 10 ** 8; - - address gateway = 0x64192819Ac13Ef72bF6b5AE239AC672B43a9AF08; - - (bool success,) = gateway.call( - abi.encodeWithSignature( - "functionDelegateCall(bytes)", abi.encodeCall(IMainchainGatewayV3.mapTokensAndThresholds, (mainchainTokens, roninTokens, standards, thresholds)) - ) - ); - require(success, "Map tokens and thresholds failed"); - - _registerCallbacks(callbacks); + ) external initializer { + __CoreGovernance_init(DEFAULT_EXPIRY_DURATION); + __GlobalCoreGovernance_init(targetOptions, targets); + __BridgeManager_init(num, denom, roninChainId, bridgeContract, callbackRegisters, bridgeOperators, governors, voteWeights); } /** @@ -76,7 +40,10 @@ contract MainchainBridgeManager is BridgeManager, GovernanceRelay, GlobalGoverna Proposal.ProposalDetail calldata proposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures - ) external onlyGovernor { } + ) external onlyGovernor { + _requireExecutor(proposal.executor, msg.sender); + _relayProposal(proposal, supports_, signatures, msg.sender); + } /** * @dev See `GovernanceRelay-_relayGlobalProposal`. @@ -88,39 +55,58 @@ contract MainchainBridgeManager is BridgeManager, GovernanceRelay, GlobalGoverna GlobalProposal.GlobalProposalDetail calldata globalProposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures - ) external onlyGovernor { } + ) external onlyGovernor { + _requireExecutor(globalProposal.executor, msg.sender); + _relayGlobalProposal({ globalProposal: globalProposal, supports_: supports_, signatures: signatures, creator: msg.sender }); + } - function _requireExecutor(address executor, address caller) internal pure { } + function _requireExecutor(address executor, address caller) internal pure { + if (executor != address(0) && caller != executor) { + revert ErrNonExecutorCannotRelay(executor, caller); + } + } /** * @dev Internal function to retrieve the minimum vote weight required for governance actions. * @return minimumVoteWeight The minimum vote weight required for governance actions. */ - function _getMinimumVoteWeight() internal view override returns (uint256) { } + function _getMinimumVoteWeight() internal view override returns (uint256) { + return minimumVoteWeight(); + } /** * @dev Returns the expiry duration for a new proposal. */ - function getProposalExpiryDuration() external view returns (uint256) { } + function getProposalExpiryDuration() external view returns (uint256) { + return _proposalExpiryDuration; + } /** * @dev Internal function to retrieve the total weights of all governors. * @return totalWeights The total weights of all governors combined. */ - function _getTotalWeight() internal view override returns (uint256) { } + function _getTotalWeight() internal view override returns (uint256) { + return getTotalWeight(); + } /** * @dev Internal function to calculate the sum of weights for a given array of governors. * @param governors An array containing the addresses of governors to calculate the sum of weights. * @return sumWeights The sum of weights for the provided governors. */ - function _sumWeight(address[] memory governors) internal view override returns (uint256) { } + function _sumWeight(address[] memory governors) internal view override returns (uint256) { + return _sumGovernorsWeight(governors); + } /** * @dev Internal function to retrieve the chain type of the contract. * @return chainType The chain type, indicating the type of the chain the contract operates on (e.g., Mainchain). */ - function _getChainType() internal pure override returns (ChainType) { } + function _getChainType() internal pure override returns (ChainType) { + return ChainType.Mainchain; + } - function _proposalDomainSeparator() internal view override returns (bytes32) { } + function _proposalDomainSeparator() internal view override returns (bytes32) { + return DOMAIN_SEPARATOR; + } } diff --git a/src/ronin/gateway/RoninBridgeManager.sol b/src/ronin/gateway/RoninBridgeManager.sol index 9b157409..a55a992d 100644 --- a/src/ronin/gateway/RoninBridgeManager.sol +++ b/src/ronin/gateway/RoninBridgeManager.sol @@ -14,9 +14,6 @@ import { GlobalCoreGovernance, GlobalGovernanceProposal } from "../../extensions/sequential-governance/governance-proposal/GlobalGovernanceProposal.sol"; -import { IRoninGatewayV3 } from "../../interfaces/IRoninGatewayV3.sol"; -import { MinimumWithdrawal } from "../../extensions/MinimumWithdrawal.sol"; -import { TokenStandard } from "../../libraries/LibTokenInfo.sol"; import { VoteStatusConsumer } from "../../interfaces/consumers/VoteStatusConsumer.sol"; import "../../utils/CommonErrors.sol"; @@ -24,50 +21,6 @@ contract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernan using Proposal for Proposal.ProposalDetail; using GlobalProposal for GlobalProposal.GlobalProposalDetail; - function hotfix__mapToken_setMinimumThresholds_registerCallbacks(address newGwImpl) external onlyProxyAdmin { - require(block.chainid == 2020, "Only on ronin-mainnet"); - - address gw = 0x0CF8fF40a508bdBc39fBe1Bb679dCBa64E65C7Df; - - (bool success,) = gw.call(abi.encodeWithSignature("upgradeTo(address)", newGwImpl)); - require(success, "C0"); - - address[] memory unmapRoninTokens = new address[](1); - uint256[] memory unmapChainIds = new uint256[](1); - unmapRoninTokens[0] = 0xC13948b5325c11279F5B6cBA67957581d374E0F0; - unmapChainIds[0] = 1; - (success,) = gw.call( - abi.encodeWithSignature("functionDelegateCall(bytes)", abi.encodeCall(IRoninGatewayV3.unmapTokens, (unmapRoninTokens, unmapChainIds))) - ); - require(success, "C3"); - - address[] memory roninTokens = new address[](1); - address[] memory mainchainTokens = new address[](1); - uint256[] memory chainIds = new uint256[](1); - TokenStandard[] memory standards = new TokenStandard[](1); - uint256[] memory withdrawalThresholds = new uint256[](1); - - roninTokens[0] = 0x7E73630F81647bCFD7B1F2C04c1C662D17d4577e; - mainchainTokens[0] = 0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599; - chainIds[0] = 1; - standards[0] = TokenStandard.ERC20; - withdrawalThresholds[0] = 0.000167 * 10 ** 8; - - (success,) = gw.call( - abi.encodeWithSignature("functionDelegateCall(bytes)", abi.encodeCall(IRoninGatewayV3.mapTokens, (roninTokens, mainchainTokens, chainIds, standards))) - ); - require(success, "C1"); - - (success,) = gw.call( - abi.encodeWithSignature("functionDelegateCall(bytes)", abi.encodeCall(MinimumWithdrawal.setMinimumThresholds, (mainchainTokens, withdrawalThresholds))) - ); - require(success, "C2"); - - address[] memory callbacks = new address[](1); - callbacks[0] = 0x273cdA3AFE17eB7BcB028b058382A9010ae82B24; // Bridge Slash contract - _registerCallbacks(callbacks); - } - /** * CURRENT NETWORK */ @@ -186,7 +139,17 @@ contract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernan uint256[] calldata values, bytes[] calldata calldatas, uint256[] calldata gasAmounts - ) external onlyGovernor { } + ) external onlyGovernor { + _proposeGlobal({ + expiryTimestamp: expiryTimestamp, + executor: executor, + targetOptions: targetOptions, + values: values, + calldatas: calldatas, + gasAmounts: gasAmounts, + creator: msg.sender + }); + } /** * @dev See `GovernanceProposal-_proposeGlobalProposalStructAndCastVotes`. @@ -199,7 +162,9 @@ contract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernan GlobalProposal.GlobalProposalDetail calldata globalProposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures - ) external onlyGovernor { } + ) external onlyGovernor { + _proposeGlobalProposalStructAndCastVotes({ globalProposal: globalProposal, supports_: supports_, signatures: signatures, creator: msg.sender }); + } /** * @dev See `GovernanceProposal-_castGlobalProposalBySignatures`. @@ -208,7 +173,9 @@ contract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernan GlobalProposal.GlobalProposalDetail calldata globalProposal, Ballot.VoteType[] calldata supports_, Signature[] calldata signatures - ) external { } + ) external { + _castGlobalProposalBySignatures({ globalProposal: globalProposal, supports_: supports_, signatures: signatures }); + } /** * COMMON METHODS @@ -217,12 +184,40 @@ contract RoninBridgeManager is BridgeManager, GovernanceProposal, GlobalGovernan /** * @dev See {CoreGovernance-_executeWithCaller}. */ - function execute(Proposal.ProposalDetail calldata proposal) external { } + function execute(Proposal.ProposalDetail calldata proposal) external { + _executeWithCaller(proposal, msg.sender); + } /** * @dev See {GlobalCoreGovernance-_executeWithCaller}. */ - function executeGlobal(GlobalProposal.GlobalProposalDetail calldata globalProposal) external { } + function executeGlobal(GlobalProposal.GlobalProposalDetail calldata globalProposal) external { + _executeWithCaller({ + proposal: globalProposal.intoProposalDetail(_resolveTargets({ targetOptions: globalProposal.targetOptions, strict: true })), + caller: msg.sender + }); + } + + /** + * @dev Deletes the expired proposal by its chainId and nonce, without creating a new proposal. + * + * Requirements: + * - The proposal is already created. + * + */ + function deleteExpired(uint256 _chainId, uint256 _round) external { + ProposalVote storage _vote = vote[_chainId][_round]; + if (_vote.hash == 0) revert ErrQueryForEmptyVote(); + + _tryDeleteExpiredVotingRound(_vote); + } + + /** + * @dev Returns the expiry duration for a new proposal. + */ + function getProposalExpiryDuration() external view returns (uint256) { + return _proposalExpiryDuration; + } /** * @dev Internal function to get the chain type of the contract.