diff --git a/.vscode/settings.json b/.vscode/settings.json index 8bd7da7..5dc5770 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -2,7 +2,7 @@ "eslint.validate": ["javascript", "javascriptreact"], "typescript.tsdk": "node_modules/typescript/lib", "editor.codeActionsOnSave": { - "source.fixAll.eslint": true + "source.fixAll.eslint": "explicit" }, "solidity.remappingsUnix": ["@openzeppelin/=node_modules/@openzeppelin/", "@uniswap/=node_modules/@uniswap"] } diff --git a/packages/dev/deploy/bnbTest/002_deploy_bridgeV2 copy.ts b/packages/dev/deploy/bnbTest/002_deploy_bridgeV2 copy.ts new file mode 100644 index 0000000..e49fdce --- /dev/null +++ b/packages/dev/deploy/bnbTest/002_deploy_bridgeV2 copy.ts @@ -0,0 +1,31 @@ +import { DeployFunction } from 'hardhat-deploy/types'; +import { keccak256, stringToBytes } from 'viem'; + +const func: DeployFunction = async function ({ deployments, getNamedAccounts }) { + const { deploy, execute } = deployments; + + const { deployer } = await getNamedAccounts(); + + await deploy('GalxeBadgeReceiverV2', { + from: deployer, + args: [], + log: true, + proxy: { + proxyContract: 'ERC1967Proxy', + proxyArgs: ['{implementation}', '{data}'], + execute: { + init: { + methodName: 'initialize', + args: [deployer], + }, + }, + }, + deterministicDeployment: keccak256(stringToBytes('GalxeBadgeReceiverV2')), + }); + + await execute('GalxeBadgeReceiverV2', { from: deployer, log: true }, 'updateDstValidity', 20736, true); +}; + +func.tags = ['GalxeBadgeReceiverV2']; + +export default func; diff --git a/packages/dev/deploy/bnbTest/003_deploy_mockStarNFT.ts b/packages/dev/deploy/bnbTest/003_deploy_mockStarNFT.ts new file mode 100644 index 0000000..006689b --- /dev/null +++ b/packages/dev/deploy/bnbTest/003_deploy_mockStarNFT.ts @@ -0,0 +1,19 @@ +import { DeployFunction } from 'hardhat-deploy/types'; +import { keccak256, stringToBytes } from 'viem'; + +const func: DeployFunction = async function ({ deployments, getNamedAccounts }) { + const { deploy } = deployments; + + const { deployer } = await getNamedAccounts(); + + await deploy('StarNFT', { + from: deployer, + args: [], + log: true, + deterministicDeployment: keccak256(stringToBytes('GalxeBadgeReceiverV2')), + }); +}; + +func.tags = ['MockStarNFT']; + +export default func; diff --git a/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2.json b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2.json new file mode 100644 index 0000000..4ea4e4c --- /dev/null +++ b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2.json @@ -0,0 +1,738 @@ +{ + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "abi": [ + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "stateMutability": "payable", + "type": "receive" + }, + { + "inputs": [], + "name": "DstChainIdIsNotAllowed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidNFTAddr", + "type": "error" + }, + { + "inputs": [], + "name": "NotSigner", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "cid", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "usdRefund", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "plRefund", + "type": "uint256" + } + ], + "name": "BurnAndRefund", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "chainId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "DstValidSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256[]", + "name": "cids", + "type": "uint256[]" + }, + { + "indexed": false, + "internalType": "uint256[]", + "name": "amounts", + "type": "uint256[]" + } + ], + "name": "PlRefundSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "ReleaseNFT", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "cid", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "SendNFT", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "signer", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "SignerSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256[]", + "name": "cids", + "type": "uint256[]" + }, + { + "indexed": false, + "internalType": "uint256[]", + "name": "amounts", + "type": "uint256[]" + } + ], + "name": "UsdRefundSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "ValidNftAddrSet", + "type": "event" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "name": "allowedDst", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner_", + "type": "address" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "bytes", + "name": "", + "type": "bytes" + } + ], + "name": "onERC721Received", + "outputs": [ + { + "internalType": "bytes4", + "name": "", + "type": "bytes4" + } + ], + "stateMutability": "pure", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "proxiableUUID", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "releaseNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "uint256[]", + "name": "tokenIds", + "type": "uint256[]" + }, + { + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "sendBatchNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "sendNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "signers", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateDstValidity", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "signer", + "type": "address" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateSigner", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateValidNftAddr", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "whitelistNFT", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + } + ], + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "receipt": { + "to": "0x4e59b44847b379578588920cA78FbF26c0B4956C", + "from": "0xe6CAB02B0CF13F9638083Fa2C144A3E463a7b16f", + "contractAddress": null, + "transactionIndex": 1, + "gasUsed": "299801", + "logsBloom": "0x00004000000000000000000000000000400000000000000000800010000000000000000000000000000000000000000000000000000000000000000000000024000000000000000000000000000002000001000000000000000000080000000110000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000020000000000000000000040000000000002000000000000000008020000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c", + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "logs": [ + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x000000000000000000000000266005964eab3af0c5a2de2f14c5be904bf8f19f" + ], + "data": "0x", + "logIndex": 0, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + }, + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000e6cab02b0cf13f9638083fa2c144a3e463a7b16f" + ], + "data": "0x", + "logIndex": 1, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + }, + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498" + ], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 2, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + } + ], + "blockNumber": 36698465, + "cumulativeGasUsed": "350317", + "status": 1, + "byzantium": true + }, + "args": [ + "0x266005964EaB3AF0c5a2de2f14C5be904bf8F19F", + "0xc4d66de8000000000000000000000000e6cab02b0cf13f9638083fa2c144a3e463a7b16f" + ], + "numDeployments": 1, + "bytecode": "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", + "deployedBytecode": "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", + "execute": { + "methodName": "initialize", + "args": [ + "0xe6CAB02B0CF13F9638083Fa2C144A3E463a7b16f" + ] + }, + "implementation": "0x266005964EaB3AF0c5a2de2f14C5be904bf8F19F" +} \ No newline at end of file diff --git a/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Implementation.json b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Implementation.json new file mode 100644 index 0000000..460bbf1 --- /dev/null +++ b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Implementation.json @@ -0,0 +1,910 @@ +{ + "address": "0x266005964EaB3AF0c5a2de2f14C5be904bf8F19F", + "abi": [ + { + "inputs": [], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "DstChainIdIsNotAllowed", + "type": "error" + }, + { + "inputs": [], + "name": "InvalidNFTAddr", + "type": "error" + }, + { + "inputs": [], + "name": "NotSigner", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "cid", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "usdRefund", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "plRefund", + "type": "uint256" + } + ], + "name": "BurnAndRefund", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "chainId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "DstValidSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint8", + "name": "version", + "type": "uint8" + } + ], + "name": "Initialized", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferStarted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256[]", + "name": "cids", + "type": "uint256[]" + }, + { + "indexed": false, + "internalType": "uint256[]", + "name": "amounts", + "type": "uint256[]" + } + ], + "name": "PlRefundSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "ReleaseNFT", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "cid", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "SendNFT", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "signer", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "SignerSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256[]", + "name": "cids", + "type": "uint256[]" + }, + { + "indexed": false, + "internalType": "uint256[]", + "name": "amounts", + "type": "uint256[]" + } + ], + "name": "UsdRefundSet", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "ValidNftAddrSet", + "type": "event" + }, + { + "inputs": [], + "name": "acceptOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "name": "allowedDst", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner_", + "type": "address" + } + ], + "name": "initialize", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "address", + "name": "", + "type": "address" + }, + { + "internalType": "uint256", + "name": "", + "type": "uint256" + }, + { + "internalType": "bytes", + "name": "", + "type": "bytes" + } + ], + "name": "onERC721Received", + "outputs": [ + { + "internalType": "bytes4", + "name": "", + "type": "bytes4" + } + ], + "stateMutability": "pure", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "pendingOwner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "proxiableUUID", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "releaseNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "uint256[]", + "name": "tokenIds", + "type": "uint256[]" + }, + { + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "sendBatchNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "address", + "name": "receiver", + "type": "address" + } + ], + "name": "sendNFT", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "signers", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "dstChainId", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateDstValidity", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "signer", + "type": "address" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateSigner", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "nftAddr", + "type": "address" + }, + { + "internalType": "bool", + "name": "valid", + "type": "bool" + } + ], + "name": "updateValidNftAddr", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + } + ], + "name": "upgradeTo", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newImplementation", + "type": "address" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "upgradeToAndCall", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "whitelistNFT", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + } + ], + "transactionHash": "0xf05adce2250df8482ddc4444eec7325620c548349c877d1ca1c17ccfa2ddddb7", + "receipt": { + "to": "0x4e59b44847b379578588920cA78FbF26c0B4956C", + "from": "0xe6CAB02B0CF13F9638083Fa2C144A3E463a7b16f", + "contractAddress": null, + "transactionIndex": 1, + "gasUsed": "1671655", + "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000002000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000400", + "blockHash": "0xd82124b441fe859cd1f3c15a0d9f8fbca7f986ef82d5b8a74aa224a9ab9ba2f5", + "transactionHash": "0xf05adce2250df8482ddc4444eec7325620c548349c877d1ca1c17ccfa2ddddb7", + "logs": [ + { + "transactionIndex": 1, + "blockNumber": 36698463, + "transactionHash": "0xf05adce2250df8482ddc4444eec7325620c548349c877d1ca1c17ccfa2ddddb7", + "address": "0x266005964EaB3AF0c5a2de2f14C5be904bf8F19F", + "topics": [ + "0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498" + ], + "data": "0x00000000000000000000000000000000000000000000000000000000000000ff", + "logIndex": 12, + "blockHash": "0xd82124b441fe859cd1f3c15a0d9f8fbca7f986ef82d5b8a74aa224a9ab9ba2f5" + } + ], + "blockNumber": 36698463, + "cumulativeGasUsed": "2198940", + "status": 1, + "byzantium": true + }, + "args": [], + "numDeployments": 1, + "solcInputHash": "b85442fde10fc691f7e0df999c57b41d", + "metadata": "{\"compiler\":{\"version\":\"0.8.19+commit.7dd6d404\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"DstChainIdIsNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidNFTAddr\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotSigner\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"cid\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"usdRefund\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"plRefund\",\"type\":\"uint256\"}],\"name\":\"BurnAndRefund\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"DstValidSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"cids\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"PlRefundSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ReleaseNFT\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"dstChainId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"cid\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"SendNFT\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"SignerSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"cids\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"UsdRefundSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"ValidNftAddrSet\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"allowedDst\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"onERC721Received\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"releaseNFT\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"dstChainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256[]\",\"name\":\"tokenIds\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"sendBatchNFT\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"dstChainId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"receiver\",\"type\":\"address\"}],\"name\":\"sendNFT\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"signers\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"dstChainId\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"updateDstValidity\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"signer\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"updateSigner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"nftAddr\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"updateValidNftAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"whitelistNFT\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"events\":{\"AdminChanged(address,address)\":{\"details\":\"Emitted when the admin account has changed.\"},\"BeaconUpgraded(address)\":{\"details\":\"Emitted when the beacon is changed.\"},\"Initialized(uint8)\":{\"details\":\"Triggered when the contract has been initialized or reinitialized.\"},\"SendNFT(uint256,uint256,uint256,address,address,address)\":{\"details\":\"just emit the bridge NFT request event\",\"params\":{\"cid\":\"galxe campaign id\",\"dstChainId\":\"destination dstChainId\",\"tokenId\":\"NFT tokenId\"}},\"Upgraded(address)\":{\"details\":\"Emitted when the implementation is upgraded.\"}},\"kind\":\"dev\",\"methods\":{\"acceptOwnership()\":{\"details\":\"The new owner accepts the ownership transfer.\"},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"pendingOwner()\":{\"details\":\"Returns the address of the pending owner.\"},\"proxiableUUID()\":{\"details\":\"Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the implementation. It is used to validate the implementation's compatibility when performing an upgrade. IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"transferOwnership(address)\":{\"details\":\"Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner.\"},\"upgradeTo(address)\":{\"custom:oz-upgrades-unsafe-allow-reachable\":\"delegatecall\",\"details\":\"Upgrade the implementation of the proxy to `newImplementation`. Calls {_authorizeUpgrade}. Emits an {Upgraded} event.\"},\"upgradeToAndCall(address,bytes)\":{\"custom:oz-upgrades-unsafe-allow-reachable\":\"delegatecall\",\"details\":\"Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call encoded in `data`. Calls {_authorizeUpgrade}. Emits an {Upgraded} event.\"}},\"version\":1},\"userdoc\":{\"events\":{\"SendNFT(uint256,uint256,uint256,address,address,address)\":{\"notice\":\"emit bridge galxe badge NFT event\"}},\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"src/bridge/GalxeBadgeReceiverV2.sol\":\"GalxeBadgeReceiverV2\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"none\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":20000},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable2Step.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./OwnableUpgradeable.sol\\\";\\nimport \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership} and {acceptOwnership}.\\n *\\n * This module is used through inheritance. It will make available all functions\\n * from parent (Ownable).\\n */\\nabstract contract Ownable2StepUpgradeable is Initializable, OwnableUpgradeable {\\n function __Ownable2Step_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable2Step_init_unchained() internal onlyInitializing {\\n }\\n address private _pendingOwner;\\n\\n event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Returns the address of the pending owner.\\n */\\n function pendingOwner() public view virtual returns (address) {\\n return _pendingOwner;\\n }\\n\\n /**\\n * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual override onlyOwner {\\n _pendingOwner = newOwner;\\n emit OwnershipTransferStarted(owner(), newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual override {\\n delete _pendingOwner;\\n super._transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev The new owner accepts the ownership transfer.\\n */\\n function acceptOwnership() public virtual {\\n address sender = _msgSender();\\n require(pendingOwner() == sender, \\\"Ownable2Step: caller is not the new owner\\\");\\n _transferOwnership(sender);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x84efb8889801b0ac817324aff6acc691d07bbee816b671817132911d287a8c63\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/ContextUpgradeable.sol\\\";\\nimport \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n function __Ownable_init() internal onlyInitializing {\\n __Ownable_init_unchained();\\n }\\n\\n function __Ownable_init_unchained() internal onlyInitializing {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[49] private __gap;\\n}\\n\",\"keccak256\":\"0x4075622496acc77fd6d4de4cc30a8577a744d5c75afad33fdeacf1704d6eda98\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/interfaces/IERC1967Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.\\n *\\n * _Available since v4.8.3._\\n */\\ninterface IERC1967Upgradeable {\\n /**\\n * @dev Emitted when the implementation is upgraded.\\n */\\n event Upgraded(address indexed implementation);\\n\\n /**\\n * @dev Emitted when the admin account has changed.\\n */\\n event AdminChanged(address previousAdmin, address newAdmin);\\n\\n /**\\n * @dev Emitted when the beacon is changed.\\n */\\n event BeaconUpgraded(address indexed beacon);\\n}\\n\",\"keccak256\":\"0x47d6e06872b12e72c79d1b5eb55842f860b5fb1207b2317c2358d2766b950a7b\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/interfaces/draft-IERC1822Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\\n * proxy whose upgrades are fully controlled by the current implementation.\\n */\\ninterface IERC1822ProxiableUpgradeable {\\n /**\\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\\n * address.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy.\\n */\\n function proxiableUUID() external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0x77c89f893e403efc6929ba842b7ccf6534d4ffe03afe31670b4a528c0ad78c0f\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/ERC1967/ERC1967UpgradeUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../beacon/IBeaconUpgradeable.sol\\\";\\nimport \\\"../../interfaces/IERC1967Upgradeable.sol\\\";\\nimport \\\"../../interfaces/draft-IERC1822Upgradeable.sol\\\";\\nimport \\\"../../utils/AddressUpgradeable.sol\\\";\\nimport \\\"../../utils/StorageSlotUpgradeable.sol\\\";\\nimport \\\"../utils/Initializable.sol\\\";\\n\\n/**\\n * @dev This abstract contract provides getters and event emitting update functions for\\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\\n *\\n * _Available since v4.1._\\n */\\nabstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {\\n function __ERC1967Upgrade_init() internal onlyInitializing {\\n }\\n\\n function __ERC1967Upgrade_init_unchained() internal onlyInitializing {\\n }\\n // This is the keccak-256 hash of \\\"eip1967.proxy.rollback\\\" subtracted by 1\\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\\n\\n /**\\n * @dev Storage slot with the address of the current implementation.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.implementation\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n\\n /**\\n * @dev Returns the current implementation address.\\n */\\n function _getImplementation() internal view returns (address) {\\n return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 implementation slot.\\n */\\n function _setImplementation(address newImplementation) private {\\n require(AddressUpgradeable.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n }\\n\\n /**\\n * @dev Perform implementation upgrade\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeTo(address newImplementation) internal {\\n _setImplementation(newImplementation);\\n emit Upgraded(newImplementation);\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {\\n _upgradeTo(newImplementation);\\n if (data.length > 0 || forceCall) {\\n AddressUpgradeable.functionDelegateCall(newImplementation, data);\\n }\\n }\\n\\n /**\\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\\n *\\n * Emits an {Upgraded} event.\\n */\\n function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {\\n // Upgrades from old implementations will perform a rollback test. This test requires the new\\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\\n // this special case will break upgrade paths from old UUPS implementation to new ones.\\n if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {\\n _setImplementation(newImplementation);\\n } else {\\n try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {\\n require(slot == _IMPLEMENTATION_SLOT, \\\"ERC1967Upgrade: unsupported proxiableUUID\\\");\\n } catch {\\n revert(\\\"ERC1967Upgrade: new implementation is not UUPS\\\");\\n }\\n _upgradeToAndCall(newImplementation, data, forceCall);\\n }\\n }\\n\\n /**\\n * @dev Storage slot with the admin of the contract.\\n * This is the keccak-256 hash of \\\"eip1967.proxy.admin\\\" subtracted by 1, and is\\n * validated in the constructor.\\n */\\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\\n\\n /**\\n * @dev Returns the current admin.\\n */\\n function _getAdmin() internal view returns (address) {\\n return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new address in the EIP1967 admin slot.\\n */\\n function _setAdmin(address newAdmin) private {\\n require(newAdmin != address(0), \\\"ERC1967: new admin is the zero address\\\");\\n StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\\n }\\n\\n /**\\n * @dev Changes the admin of the proxy.\\n *\\n * Emits an {AdminChanged} event.\\n */\\n function _changeAdmin(address newAdmin) internal {\\n emit AdminChanged(_getAdmin(), newAdmin);\\n _setAdmin(newAdmin);\\n }\\n\\n /**\\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\\n */\\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\\n\\n /**\\n * @dev Returns the current beacon.\\n */\\n function _getBeacon() internal view returns (address) {\\n return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;\\n }\\n\\n /**\\n * @dev Stores a new beacon in the EIP1967 beacon slot.\\n */\\n function _setBeacon(address newBeacon) private {\\n require(AddressUpgradeable.isContract(newBeacon), \\\"ERC1967: new beacon is not a contract\\\");\\n require(\\n AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),\\n \\\"ERC1967: beacon implementation is not a contract\\\"\\n );\\n StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;\\n }\\n\\n /**\\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\\n *\\n * Emits a {BeaconUpgraded} event.\\n */\\n function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {\\n _setBeacon(newBeacon);\\n emit BeaconUpgraded(newBeacon);\\n if (data.length > 0 || forceCall) {\\n AddressUpgradeable.functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);\\n }\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[50] private __gap;\\n}\\n\",\"keccak256\":\"0x584ebdf9c1118a7c773f98788e3f3ede01982bdf8932aa06f5acc7d54876e161\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/beacon/IBeaconUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\\n */\\ninterface IBeaconUpgradeable {\\n /**\\n * @dev Must return an address that can be used as a delegate call target.\\n *\\n * {BeaconProxy} will check that this address is a contract.\\n */\\n function implementation() external view returns (address);\\n}\\n\",\"keccak256\":\"0x24b86ac8c005b8c654fbf6ac34a5a4f61580d7273541e83e013e89d66fbf0908\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)\\n\\npragma solidity ^0.8.2;\\n\\nimport \\\"../../utils/AddressUpgradeable.sol\\\";\\n\\n/**\\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\\n *\\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\\n * reused. This mechanism prevents re-execution of each \\\"step\\\" but allows the creation of new initialization steps in\\n * case an upgrade adds a module that needs to be initialized.\\n *\\n * For example:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```solidity\\n * contract MyToken is ERC20Upgradeable {\\n * function initialize() initializer public {\\n * __ERC20_init(\\\"MyToken\\\", \\\"MTK\\\");\\n * }\\n * }\\n *\\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\\n * function initializeV2() reinitializer(2) public {\\n * __ERC20Permit_init(\\\"MyToken\\\");\\n * }\\n * }\\n * ```\\n *\\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\\n *\\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\\n *\\n * [CAUTION]\\n * ====\\n * Avoid leaving a contract uninitialized.\\n *\\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\\n *\\n * [.hljs-theme-light.nopadding]\\n * ```\\n * /// @custom:oz-upgrades-unsafe-allow constructor\\n * constructor() {\\n * _disableInitializers();\\n * }\\n * ```\\n * ====\\n */\\nabstract contract Initializable {\\n /**\\n * @dev Indicates that the contract has been initialized.\\n * @custom:oz-retyped-from bool\\n */\\n uint8 private _initialized;\\n\\n /**\\n * @dev Indicates that the contract is in the process of being initialized.\\n */\\n bool private _initializing;\\n\\n /**\\n * @dev Triggered when the contract has been initialized or reinitialized.\\n */\\n event Initialized(uint8 version);\\n\\n /**\\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\\n * `onlyInitializing` functions can be used to initialize parent contracts.\\n *\\n * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a\\n * constructor.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier initializer() {\\n bool isTopLevelCall = !_initializing;\\n require(\\n (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),\\n \\\"Initializable: contract is already initialized\\\"\\n );\\n _initialized = 1;\\n if (isTopLevelCall) {\\n _initializing = true;\\n }\\n _;\\n if (isTopLevelCall) {\\n _initializing = false;\\n emit Initialized(1);\\n }\\n }\\n\\n /**\\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\\n * used to initialize parent contracts.\\n *\\n * A reinitializer may be used after the original initialization step. This is essential to configure modules that\\n * are added through upgrades and that require initialization.\\n *\\n * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`\\n * cannot be nested. If one is invoked in the context of another, execution will revert.\\n *\\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\\n * a contract, executing them in the right order is up to the developer or operator.\\n *\\n * WARNING: setting the version to 255 will prevent any future reinitialization.\\n *\\n * Emits an {Initialized} event.\\n */\\n modifier reinitializer(uint8 version) {\\n require(!_initializing && _initialized < version, \\\"Initializable: contract is already initialized\\\");\\n _initialized = version;\\n _initializing = true;\\n _;\\n _initializing = false;\\n emit Initialized(version);\\n }\\n\\n /**\\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\\n */\\n modifier onlyInitializing() {\\n require(_initializing, \\\"Initializable: contract is not initializing\\\");\\n _;\\n }\\n\\n /**\\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\\n * through proxies.\\n *\\n * Emits an {Initialized} event the first time it is successfully executed.\\n */\\n function _disableInitializers() internal virtual {\\n require(!_initializing, \\\"Initializable: contract is initializing\\\");\\n if (_initialized != type(uint8).max) {\\n _initialized = type(uint8).max;\\n emit Initialized(type(uint8).max);\\n }\\n }\\n\\n /**\\n * @dev Returns the highest version that has been initialized. See {reinitializer}.\\n */\\n function _getInitializedVersion() internal view returns (uint8) {\\n return _initialized;\\n }\\n\\n /**\\n * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.\\n */\\n function _isInitializing() internal view returns (bool) {\\n return _initializing;\\n }\\n}\\n\",\"keccak256\":\"0x89be10e757d242e9b18d5a32c9fbe2019f6d63052bbe46397a430a1d60d7f794\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/UUPSUpgradeable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../interfaces/draft-IERC1822Upgradeable.sol\\\";\\nimport \\\"../ERC1967/ERC1967UpgradeUpgradeable.sol\\\";\\nimport \\\"./Initializable.sol\\\";\\n\\n/**\\n * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an\\n * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.\\n *\\n * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is\\n * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing\\n * `UUPSUpgradeable` with a custom implementation of upgrades.\\n *\\n * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.\\n *\\n * _Available since v4.1._\\n */\\nabstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {\\n function __UUPSUpgradeable_init() internal onlyInitializing {\\n }\\n\\n function __UUPSUpgradeable_init_unchained() internal onlyInitializing {\\n }\\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment\\n address private immutable __self = address(this);\\n\\n /**\\n * @dev Check that the execution is being performed through a delegatecall call and that the execution context is\\n * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case\\n * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a\\n * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to\\n * fail.\\n */\\n modifier onlyProxy() {\\n require(address(this) != __self, \\\"Function must be called through delegatecall\\\");\\n require(_getImplementation() == __self, \\\"Function must be called through active proxy\\\");\\n _;\\n }\\n\\n /**\\n * @dev Check that the execution is not being performed through a delegate call. This allows a function to be\\n * callable on the implementing contract but not through proxies.\\n */\\n modifier notDelegated() {\\n require(address(this) == __self, \\\"UUPSUpgradeable: must not be called through delegatecall\\\");\\n _;\\n }\\n\\n /**\\n * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the\\n * implementation. It is used to validate the implementation's compatibility when performing an upgrade.\\n *\\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\\n * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.\\n */\\n function proxiableUUID() external view virtual override notDelegated returns (bytes32) {\\n return _IMPLEMENTATION_SLOT;\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy to `newImplementation`.\\n *\\n * Calls {_authorizeUpgrade}.\\n *\\n * Emits an {Upgraded} event.\\n *\\n * @custom:oz-upgrades-unsafe-allow-reachable delegatecall\\n */\\n function upgradeTo(address newImplementation) public virtual onlyProxy {\\n _authorizeUpgrade(newImplementation);\\n _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);\\n }\\n\\n /**\\n * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call\\n * encoded in `data`.\\n *\\n * Calls {_authorizeUpgrade}.\\n *\\n * Emits an {Upgraded} event.\\n *\\n * @custom:oz-upgrades-unsafe-allow-reachable delegatecall\\n */\\n function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {\\n _authorizeUpgrade(newImplementation);\\n _upgradeToAndCallUUPS(newImplementation, data, true);\\n }\\n\\n /**\\n * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by\\n * {upgradeTo} and {upgradeToAndCall}.\\n *\\n * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.\\n *\\n * ```solidity\\n * function _authorizeUpgrade(address) internal override onlyOwner {}\\n * ```\\n */\\n function _authorizeUpgrade(address newImplementation) internal virtual;\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[50] private __gap;\\n}\\n\",\"keccak256\":\"0xb607cb94c27e89750f5ae2ccebcb94e654e926f6125f4fd4c6262c89875118ad\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721ReceiverUpgradeable {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xbb2ed8106d94aeae6858e2551a1e7174df73994b77b13ebd120ccaaef80155f5\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165Upgradeable.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721Upgradeable is IERC165Upgradeable {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(address from, address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(address from, address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xbe63437e37e32162d5d11ea8f11a44378c092b4bcbb05b51a813fe4bf33297d4\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary AddressUpgradeable {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x9c80f545915582e63fe206c6ce27cbe85a86fc10b9cd2a0e8c9488fb7c2ee422\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\nimport \\\"../proxy/utils/Initializable.sol\\\";\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract ContextUpgradeable is Initializable {\\n function __Context_init() internal onlyInitializing {\\n }\\n\\n function __Context_init_unchained() internal onlyInitializing {\\n }\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n\\n /**\\n * @dev This empty reserved space is put in place to allow future versions to add new\\n * variables without shifting down storage in the inheritance chain.\\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\\n */\\n uint256[50] private __gap;\\n}\\n\",\"keccak256\":\"0x963ea7f0b48b032eef72fe3a7582edf78408d6f834115b9feadd673a4d5bd149\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/StorageSlotUpgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)\\n// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```solidity\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(Address.isContract(newImplementation), \\\"ERC1967: new implementation is not a contract\\\");\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n *\\n * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._\\n * _Available since v4.9 for `string`, `bytes`._\\n */\\nlibrary StorageSlotUpgradeable {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n struct StringSlot {\\n string value;\\n }\\n\\n struct BytesSlot {\\n bytes value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `StringSlot` with member `value` located at `slot`.\\n */\\n function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `StringSlot` representation of the string storage pointer `store`.\\n */\\n function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := store.slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BytesSlot` with member `value` located at `slot`.\\n */\\n function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.\\n */\\n function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := store.slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0x07ac95acad040f1fb1f6120dd0aa5f702db69446e95f82613721879d30de0908\",\"license\":\"MIT\"},\"@openzeppelin/contracts-upgradeable/utils/introspection/IERC165Upgradeable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165Upgradeable {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xc6cef87559d0aeffdf0a99803de655938a7779ec0a3cd5d4383483ad85565a09\",\"license\":\"MIT\"},\"src/bridge/GalxeBadgeReceiverV2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity 0.8.19;\\n\\nimport {Ownable2StepUpgradeable} from \\\"@openzeppelin/contracts-upgradeable/access/Ownable2StepUpgradeable.sol\\\";\\nimport {UUPSUpgradeable} from \\\"@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol\\\";\\nimport {IERC721Upgradeable} from \\\"@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol\\\";\\nimport {IERC721ReceiverUpgradeable} from\\n \\\"@openzeppelin/contracts-upgradeable/token/ERC721/IERC721ReceiverUpgradeable.sol\\\";\\nimport {IStarNFT} from \\\"src/bridge/interfaces/IStarNFT.sol\\\";\\nimport {IBadgeReceiverV2} from \\\"src/bridge/interfaces/IBadgeReceiverV2.sol\\\";\\nimport {Constant} from \\\"src/libraries/Constant.sol\\\";\\nimport {GalxeBadgeReceiverV2Storage} from \\\"src/bridge/GalxeBadgeReceiverV2Storage.sol\\\";\\n\\ncontract GalxeBadgeReceiverV2 is\\n GalxeBadgeReceiverV2Storage,\\n UUPSUpgradeable,\\n Ownable2StepUpgradeable,\\n IBadgeReceiverV2,\\n IERC721ReceiverUpgradeable\\n{\\n constructor() {\\n _disableInitializers();\\n }\\n\\n function initialize(address owner_) public initializer {\\n _transferOwnership(owner_);\\n }\\n\\n function _authorizeUpgrade(address newImplementation) internal override onlyOwner {}\\n\\n function sendNFT(address nftAddr, uint256 dstChainId, uint256 tokenId, address receiver) external {\\n _sendNFT(nftAddr, dstChainId, tokenId, receiver);\\n }\\n\\n function sendBatchNFT(address nftAddr, uint256 dstChainId, uint256[] calldata tokenIds, address receiver)\\n external\\n {\\n for (uint256 i = 0; i < tokenIds.length; i++) {\\n uint256 tokenId = tokenIds[i];\\n _sendNFT(nftAddr, dstChainId, tokenId, receiver);\\n }\\n }\\n\\n function releaseNFT(address nftAddr, address user, uint256 tokenId) external onlySigner {\\n IERC721Upgradeable(nftAddr).transferFrom(address(this), user, tokenId);\\n emit ReleaseNFT(user, tokenId);\\n }\\n\\n function updateValidNftAddr(address nftAddr, bool valid) external onlyOwner {\\n whitelistNFT[nftAddr] = valid;\\n\\n emit ValidNftAddrSet(nftAddr, valid);\\n }\\n\\n function updateSigner(address signer, bool valid) external onlyOwner {\\n signers[signer] = valid;\\n\\n emit SignerSet(signer, valid);\\n }\\n\\n function updateDstValidity(uint256 dstChainId, bool valid) external onlyOwner {\\n allowedDst[dstChainId] = valid;\\n\\n emit DstValidSet(dstChainId, valid);\\n }\\n\\n function onERC721Received(address, address, uint256, bytes calldata) public pure override returns (bytes4) {\\n return this.onERC721Received.selector;\\n }\\n\\n function _sendNFT(address nftAddr, uint256 dstChainId, uint256 tokenId, address receiver)\\n internal\\n onlyValidNftAddr(nftAddr)\\n {\\n if (!allowedDst[dstChainId]) {\\n revert DstChainIdIsNotAllowed();\\n }\\n\\n IERC721Upgradeable(nftAddr).safeTransferFrom(msg.sender, address(this), tokenId);\\n\\n uint256 cid = IStarNFT(nftAddr).cid(tokenId);\\n\\n emit SendNFT(dstChainId, tokenId, cid, nftAddr, msg.sender, receiver);\\n }\\n\\n function _checkSigner() internal view {\\n if (!signers[msg.sender]) {\\n revert NotSigner();\\n }\\n }\\n\\n function _checkValidNftAddr(address addr) internal view {\\n // check whitelist nft addr\\n if (!whitelistNFT[addr]) {\\n revert InvalidNFTAddr();\\n }\\n }\\n\\n modifier onlySigner() {\\n _checkSigner();\\n _;\\n }\\n\\n modifier onlyValidNftAddr(address addr) {\\n _checkValidNftAddr(addr);\\n _;\\n }\\n}\\n\",\"keccak256\":\"0xccca27bd99daf1d140326598defe7ab1457b8a1d4e9c821e2f5983cc55e54e0a\",\"license\":\"MIT\"},\"src/bridge/GalxeBadgeReceiverV2Storage.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity 0.8.19;\\n\\ncontract GalxeBadgeReceiverV2Storage {\\n mapping(address => bool) public signers;\\n mapping(uint256 => bool) public allowedDst;\\n mapping(address => bool) public whitelistNFT;\\n\\n uint256[47] private __gap;\\n}\\n\",\"keccak256\":\"0xcd5d3321e26d146803642a5ea7f02090e39b57c3e6ba4b731dd070438c0197fe\",\"license\":\"MIT\"},\"src/bridge/interfaces/IBadgeReceiverV2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity 0.8.19;\\n\\ninterface IBadgeReceiverV2Def {\\n error NotSigner();\\n\\n error DstChainIdIsNotAllowed();\\n\\n error InvalidNFTAddr();\\n\\n /// @notice emit bridge galxe badge NFT event\\n /// @dev just emit the bridge NFT request event\\n /// @param dstChainId destination dstChainId\\n /// @param tokenId NFT tokenId\\n /// @param cid galxe campaign id\\n event SendNFT(\\n uint256 indexed dstChainId,\\n uint256 indexed tokenId,\\n uint256 indexed cid,\\n address nftAddr,\\n address from,\\n address receiver\\n );\\n\\n event BurnAndRefund(\\n address indexed nftAddr, uint256 indexed cid, uint256 indexed tokenId, uint256 usdRefund, uint256 plRefund\\n );\\n\\n event ReleaseNFT(address indexed user, uint256 indexed tokenId);\\n\\n event SignerSet(address signer, bool valid);\\n\\n event ValidNftAddrSet(address nftAddr, bool valid);\\n\\n event DstValidSet(uint256 chainId, bool valid);\\n\\n event PlRefundSet(uint256[] cids, uint256[] amounts);\\n\\n event UsdRefundSet(uint256[] cids, uint256[] amounts);\\n}\\n\\ninterface IBadgeReceiverV2 is IBadgeReceiverV2Def {}\\n\",\"keccak256\":\"0x03a217c575424a22987ebe362e6541a0e292b2ee5eac4ddc024a048cc1cae437\",\"license\":\"MIT\"},\"src/bridge/interfaces/IStarNFT.sol\":{\"content\":\"// SPDX-License-Identifier: GPL-3.0\\npragma solidity 0.8.19;\\n\\ninterface IStarNFT {\\n function cid(uint256 tokenId) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x4e94e9e145c9d1e392b4117d15d5ddc44718456b54faa9ddda56232ed7a11a56\",\"license\":\"GPL-3.0\"},\"src/libraries/Constant.sol\":{\"content\":\"// SPDX-License-Identifier: GPL-3.0-or-later\\npragma solidity >=0.8.19;\\n\\nlibrary Constant {\\n address constant BLACK_HOLE_ADDRESS = address(1);\\n}\\n\",\"keccak256\":\"0x0f808bbd68269bca3ee5c518b35c6817cea5520e19aae1489df6eff6ddfbe571\",\"license\":\"GPL-3.0-or-later\"}},\"version\":1}", + "bytecode": "0x60a06040523060805234801561001457600080fd5b5061001d610022565b6100e1565b603254610100900460ff161561008e5760405162461bcd60e51b815260206004820152602760248201527f496e697469616c697a61626c653a20636f6e747261637420697320696e697469604482015266616c697a696e6760c81b606482015260840160405180910390fd5b60325460ff908116146100df576032805460ff191660ff9081179091556040519081527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b565b608051611cef61011860003960008181610552015281816106070152818161075c0152818161080c01526109550152611cef6000f3fe6080604052600436106101445760003560e01c8063ae1f7643116100c0578063cfd598db11610074578063f169a33f11610059578063f169a33f146103fd578063f2fde38b1461041d578063f460590b1461043d57600080fd5b8063cfd598db146103b2578063e30c3978146103d257600080fd5b8063bcdbfe68116100a5578063bcdbfe6814610332578063c4d66de814610362578063cd8c1ce81461038257600080fd5b8063ae1f7643146102f2578063b9a058b01461031257600080fd5b806352d1902d11610117578063736c0d5b116100fc578063736c0d5b1461025157806379ba5097146102915780638da5cb5b146102a657600080fd5b806352d1902d14610219578063715018a61461023c57600080fd5b8063150b7a02146101495780632b4380c5146101c45780633659cfe6146101e65780634f1ef28614610206575b600080fd5b34801561015557600080fd5b5061018e61016436600461181c565b7f150b7a020000000000000000000000000000000000000000000000000000000095945050505050565b6040517fffffffff0000000000000000000000000000000000000000000000000000000090911681526020015b60405180910390f35b3480156101d057600080fd5b506101e46101df3660046118b7565b61045d565b005b3480156101f257600080fd5b506101e46102013660046118f3565b61053b565b6101e461021436600461193d565b610745565b34801561022557600080fd5b5061022e61093b565b6040519081526020016101bb565b34801561024857600080fd5b506101e4610a27565b34801561025d57600080fd5b5061028161026c3660046118f3565b60006020819052908152604090205460ff1681565b60405190151581526020016101bb565b34801561029d57600080fd5b506101e4610a3b565b3480156102b257600080fd5b5060c95473ffffffffffffffffffffffffffffffffffffffff165b60405173ffffffffffffffffffffffffffffffffffffffff90911681526020016101bb565b3480156102fe57600080fd5b506101e461030d366004611a2d565b610aed565b34801561031e57600080fd5b506101e461032d366004611a60565b610b84565b34801561033e57600080fd5b5061028161034d3660046118f3565b60026020526000908152604090205460ff1681565b34801561036e57600080fd5b506101e461037d3660046118f3565b610bfc565b34801561038e57600080fd5b5061028161039d366004611a83565b60016020526000908152604090205460ff1681565b3480156103be57600080fd5b506101e46103cd366004611a9c565b610d88565b3480156103de57600080fd5b5060fb5473ffffffffffffffffffffffffffffffffffffffff166102cd565b34801561040957600080fd5b506101e4610418366004611b3d565b610dd7565b34801561042957600080fd5b506101e46104383660046118f3565b610de9565b34801561044957600080fd5b506101e4610458366004611a2d565b610e99565b610465610f26565b6040517f23b872dd00000000000000000000000000000000000000000000000000000000815230600482015273ffffffffffffffffffffffffffffffffffffffff8381166024830152604482018390528416906323b872dd90606401600060405180830381600087803b1580156104db57600080fd5b505af11580156104ef573d6000803e3d6000fd5b505060405183925073ffffffffffffffffffffffffffffffffffffffff851691507fb02b5fcbd3c7f4557ffb7fbd36f3d2876f9f67c097f7c43ffba61875ea2c9e7c90600090a3505050565b73ffffffffffffffffffffffffffffffffffffffff7f0000000000000000000000000000000000000000000000000000000000000000163003610605576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602c60248201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060448201527f64656c656761746563616c6c000000000000000000000000000000000000000060648201526084015b60405180910390fd5b7f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1661067a7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5473ffffffffffffffffffffffffffffffffffffffff1690565b73ffffffffffffffffffffffffffffffffffffffff161461071d576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602c60248201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060448201527f6163746976652070726f7879000000000000000000000000000000000000000060648201526084016105fc565b61072681610f6f565b6040805160008082526020820190925261074291839190610f77565b50565b73ffffffffffffffffffffffffffffffffffffffff7f000000000000000000000000000000000000000000000000000000000000000016300361080a576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602c60248201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060448201527f64656c656761746563616c6c000000000000000000000000000000000000000060648201526084016105fc565b7f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1661087f7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc5473ffffffffffffffffffffffffffffffffffffffff1690565b73ffffffffffffffffffffffffffffffffffffffff1614610922576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602c60248201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060448201527f6163746976652070726f7879000000000000000000000000000000000000000060648201526084016105fc565b61092b82610f6f565b61093782826001610f77565b5050565b60003073ffffffffffffffffffffffffffffffffffffffff7f00000000000000000000000000000000000000000000000000000000000000001614610a02576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603860248201527f555550535570677261646561626c653a206d757374206e6f742062652063616c60448201527f6c6564207468726f7567682064656c656761746563616c6c000000000000000060648201526084016105fc565b507f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc90565b610a2f61117b565b610a3960006111fc565b565b60fb54339073ffffffffffffffffffffffffffffffffffffffff168114610ae4576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602960248201527f4f776e61626c6532537465703a2063616c6c6572206973206e6f74207468652060448201527f6e6577206f776e6572000000000000000000000000000000000000000000000060648201526084016105fc565b610742816111fc565b610af561117b565b73ffffffffffffffffffffffffffffffffffffffff821660008181526002602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00168515159081179091558251938452908301527ff39f686611882bb16dee8e0ebb157fff32e067aa8a6b098d5e2c7c90f81050ab91015b60405180910390a15050565b610b8c61117b565b60008281526001602090815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00168415159081179091558251858152918201527fd3b88b26ee7fccc9ba34d3df123c7db1ca070188e89fe0549eb3f97cfaca07219101610b78565b603254610100900460ff1615808015610c1c5750603254600160ff909116105b80610c365750303b158015610c36575060325460ff166001145b610cc2576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201527f647920696e697469616c697a656400000000000000000000000000000000000060648201526084016105fc565b603280547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001660011790558015610d2057603280547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ff166101001790555b610d29826111fc565b801561093757603280547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ff169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb384740249890602001610b78565b60005b82811015610dcf576000848483818110610da757610da7611b83565b905060200201359050610dbc8787838661122d565b5080610dc781611bb2565b915050610d8b565b505050505050565b610de38484848461122d565b50505050565b610df161117b565b60fb805473ffffffffffffffffffffffffffffffffffffffff83167fffffffffffffffffffffffff00000000000000000000000000000000000000009091168117909155610e5460c95473ffffffffffffffffffffffffffffffffffffffff1690565b73ffffffffffffffffffffffffffffffffffffffff167f38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e2270060405160405180910390a350565b610ea161117b565b73ffffffffffffffffffffffffffffffffffffffff82166000818152602081815260409182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00168515159081179091558251938452908301527ffc4acb499491cd850a8a21ab98c7f128850c0f0e5f1a875a62b7fa055c2ecf199101610b78565b3360009081526020819052604090205460ff16610a39576040517fa1b035c800000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b61074261117b565b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd91435460ff1615610faf57610faa83611404565b505050565b8273ffffffffffffffffffffffffffffffffffffffff166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa925050508015611034575060408051601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016820190925261103191810190611c11565b60015b6110c0576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602e60248201527f45524331393637557067726164653a206e657720696d706c656d656e7461746960448201527f6f6e206973206e6f74205555505300000000000000000000000000000000000060648201526084016105fc565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc811461116f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602960248201527f45524331393637557067726164653a20756e737570706f727465642070726f7860448201527f6961626c6555554944000000000000000000000000000000000000000000000060648201526084016105fc565b50610faa83838361150e565b60c95473ffffffffffffffffffffffffffffffffffffffff163314610a39576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016105fc565b60fb80547fffffffffffffffffffffffff000000000000000000000000000000000000000016905561074281611533565b83611237816115aa565b60008481526001602052604090205460ff1661127f576040517f36a24c2e00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6040517f42842e0e0000000000000000000000000000000000000000000000000000000081523360048201523060248201526044810184905273ffffffffffffffffffffffffffffffffffffffff8616906342842e0e90606401600060405180830381600087803b1580156112f357600080fd5b505af1158015611307573d6000803e3d6000fd5b50506040517fb0c479a5000000000000000000000000000000000000000000000000000000008152600481018690526000925073ffffffffffffffffffffffffffffffffffffffff8816915063b0c479a590602401602060405180830381865afa158015611379573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061139d9190611c11565b6040805173ffffffffffffffffffffffffffffffffffffffff898116825233602083015286168183015290519192508291869188917f1569e5e586a8059c99c967633e840c12141a8a03a90b53b7b9ca6bb37691eedc9181900360600190a4505050505050565b73ffffffffffffffffffffffffffffffffffffffff81163b6114a8576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201527f6f74206120636f6e74726163740000000000000000000000000000000000000060648201526084016105fc565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff92909216919091179055565b61151783611609565b6000825111806115245750805b15610faa57610de38383611656565b60c9805473ffffffffffffffffffffffffffffffffffffffff8381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b73ffffffffffffffffffffffffffffffffffffffff811660009081526002602052604090205460ff16610742576040517f5cd6d72a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b61161281611404565b60405173ffffffffffffffffffffffffffffffffffffffff8216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b606061167b8383604051806060016040528060278152602001611cbc60279139611682565b9392505050565b60606000808573ffffffffffffffffffffffffffffffffffffffff16856040516116ac9190611c4e565b600060405180830381855af49150503d80600081146116e7576040519150601f19603f3d011682016040523d82523d6000602084013e6116ec565b606091505b50915091506116fd86838387611707565b9695505050505050565b6060831561179d5782516000036117965773ffffffffffffffffffffffffffffffffffffffff85163b611796576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e747261637400000060448201526064016105fc565b50816117a7565b6117a783836117af565b949350505050565b8151156117bf5781518083602001fd5b806040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016105fc9190611c6a565b803573ffffffffffffffffffffffffffffffffffffffff8116811461181757600080fd5b919050565b60008060008060006080868803121561183457600080fd5b61183d866117f3565b945061184b602087016117f3565b935060408601359250606086013567ffffffffffffffff8082111561186f57600080fd5b818801915088601f83011261188357600080fd5b81358181111561189257600080fd5b8960208285010111156118a457600080fd5b9699959850939650602001949392505050565b6000806000606084860312156118cc57600080fd5b6118d5846117f3565b92506118e3602085016117f3565b9150604084013590509250925092565b60006020828403121561190557600080fd5b61167b826117f3565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b6000806040838503121561195057600080fd5b611959836117f3565b9150602083013567ffffffffffffffff8082111561197657600080fd5b818501915085601f83011261198a57600080fd5b81358181111561199c5761199c61190e565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0908116603f011681019083821181831017156119e2576119e261190e565b816040528281528860208487010111156119fb57600080fd5b8260208601602083013760006020848301015280955050505050509250929050565b8035801515811461181757600080fd5b60008060408385031215611a4057600080fd5b611a49836117f3565b9150611a5760208401611a1d565b90509250929050565b60008060408385031215611a7357600080fd5b82359150611a5760208401611a1d565b600060208284031215611a9557600080fd5b5035919050565b600080600080600060808688031215611ab457600080fd5b611abd866117f3565b945060208601359350604086013567ffffffffffffffff80821115611ae157600080fd5b818801915088601f830112611af557600080fd5b813581811115611b0457600080fd5b8960208260051b8501011115611b1957600080fd5b602083019550809450505050611b31606087016117f3565b90509295509295909350565b60008060008060808587031215611b5357600080fd5b611b5c856117f3565b93506020850135925060408501359150611b78606086016117f3565b905092959194509250565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b60007fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8203611c0a577f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b5060010190565b600060208284031215611c2357600080fd5b5051919050565b60005b83811015611c45578181015183820152602001611c2d565b50506000910152565b60008251611c60818460208701611c2a565b9190910192915050565b6020815260008251806020840152611c89816040850160208701611c2a565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016919091016040019291505056fe416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a164736f6c6343000813000a", + "deployedBytecode": "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", + "devdoc": { + "events": { + "AdminChanged(address,address)": { + "details": "Emitted when the admin account has changed." + }, + "BeaconUpgraded(address)": { + "details": "Emitted when the beacon is changed." + }, + "Initialized(uint8)": { + "details": "Triggered when the contract has been initialized or reinitialized." + }, + "SendNFT(uint256,uint256,uint256,address,address,address)": { + "details": "just emit the bridge NFT request event", + "params": { + "cid": "galxe campaign id", + "dstChainId": "destination dstChainId", + "tokenId": "NFT tokenId" + } + }, + "Upgraded(address)": { + "details": "Emitted when the implementation is upgraded." + } + }, + "kind": "dev", + "methods": { + "acceptOwnership()": { + "details": "The new owner accepts the ownership transfer." + }, + "owner()": { + "details": "Returns the address of the current owner." + }, + "pendingOwner()": { + "details": "Returns the address of the pending owner." + }, + "proxiableUUID()": { + "details": "Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the implementation. It is used to validate the implementation's compatibility when performing an upgrade. IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier." + }, + "renounceOwnership()": { + "details": "Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner." + }, + "transferOwnership(address)": { + "details": "Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one. Can only be called by the current owner." + }, + "upgradeTo(address)": { + "custom:oz-upgrades-unsafe-allow-reachable": "delegatecall", + "details": "Upgrade the implementation of the proxy to `newImplementation`. Calls {_authorizeUpgrade}. Emits an {Upgraded} event." + }, + "upgradeToAndCall(address,bytes)": { + "custom:oz-upgrades-unsafe-allow-reachable": "delegatecall", + "details": "Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call encoded in `data`. Calls {_authorizeUpgrade}. Emits an {Upgraded} event." + } + }, + "version": 1 + }, + "userdoc": { + "events": { + "SendNFT(uint256,uint256,uint256,address,address,address)": { + "notice": "emit bridge galxe badge NFT event" + } + }, + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 1869, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "signers", + "offset": 0, + "slot": "0", + "type": "t_mapping(t_address,t_bool)" + }, + { + "astId": 1873, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "allowedDst", + "offset": 0, + "slot": "1", + "type": "t_mapping(t_uint256,t_bool)" + }, + { + "astId": 1877, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "whitelistNFT", + "offset": 0, + "slot": "2", + "type": "t_mapping(t_address,t_bool)" + }, + { + "astId": 1881, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "3", + "type": "t_array(t_uint256)47_storage" + }, + { + "astId": 609, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "_initialized", + "offset": 0, + "slot": "50", + "type": "t_uint8" + }, + { + "astId": 612, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "_initializing", + "offset": 1, + "slot": "50", + "type": "t_bool" + }, + { + "astId": 591, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "51", + "type": "t_array(t_uint256)50_storage" + }, + { + "astId": 906, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "101", + "type": "t_array(t_uint256)50_storage" + }, + { + "astId": 1412, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "151", + "type": "t_array(t_uint256)50_storage" + }, + { + "astId": 116, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "_owner", + "offset": 0, + "slot": "201", + "type": "t_address" + }, + { + "astId": 236, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "202", + "type": "t_array(t_uint256)49_storage" + }, + { + "astId": 25, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "_pendingOwner", + "offset": 0, + "slot": "251", + "type": "t_address" + }, + { + "astId": 104, + "contract": "src/bridge/GalxeBadgeReceiverV2.sol:GalxeBadgeReceiverV2", + "label": "__gap", + "offset": 0, + "slot": "252", + "type": "t_array(t_uint256)49_storage" + } + ], + "types": { + "t_address": { + "encoding": "inplace", + "label": "address", + "numberOfBytes": "20" + }, + "t_array(t_uint256)47_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[47]", + "numberOfBytes": "1504" + }, + "t_array(t_uint256)49_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[49]", + "numberOfBytes": "1568" + }, + "t_array(t_uint256)50_storage": { + "base": "t_uint256", + "encoding": "inplace", + "label": "uint256[50]", + "numberOfBytes": "1600" + }, + "t_bool": { + "encoding": "inplace", + "label": "bool", + "numberOfBytes": "1" + }, + "t_mapping(t_address,t_bool)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => bool)", + "numberOfBytes": "32", + "value": "t_bool" + }, + "t_mapping(t_uint256,t_bool)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => bool)", + "numberOfBytes": "32", + "value": "t_bool" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + }, + "t_uint8": { + "encoding": "inplace", + "label": "uint8", + "numberOfBytes": "1" + } + } + } +} \ No newline at end of file diff --git a/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Proxy.json b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Proxy.json new file mode 100644 index 0000000..5b3970c --- /dev/null +++ b/packages/dev/deployments/bnbTest/GalxeBadgeReceiverV2_Proxy.json @@ -0,0 +1,137 @@ +{ + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "abi": [ + { + "inputs": [ + { + "internalType": "address", + "name": "_logic", + "type": "address" + }, + { + "internalType": "bytes", + "name": "_data", + "type": "bytes" + } + ], + "stateMutability": "payable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "address", + "name": "previousAdmin", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "newAdmin", + "type": "address" + } + ], + "name": "AdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "beacon", + "type": "address" + } + ], + "name": "BeaconUpgraded", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "implementation", + "type": "address" + } + ], + "name": "Upgraded", + "type": "event" + }, + { + "stateMutability": "payable", + "type": "fallback" + }, + { + "stateMutability": "payable", + "type": "receive" + } + ], + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "receipt": { + "to": "0x4e59b44847b379578588920cA78FbF26c0B4956C", + "from": "0xe6CAB02B0CF13F9638083Fa2C144A3E463a7b16f", + "contractAddress": null, + "transactionIndex": 1, + "gasUsed": "299801", + "logsBloom": "0x00004000000000000000000000000000400000000000000000800010000000000000000000000000000000000000000000000000000000000000000000000024000000000000000000000000000002000001000000000000000000080000000110000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000400000000000000000000000000000000000000000020000000000000000000040000000000002000000000000000008020000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c", + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "logs": [ + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b", + "0x000000000000000000000000266005964eab3af0c5a2de2f14c5be904bf8f19f" + ], + "data": "0x", + "logIndex": 0, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + }, + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x000000000000000000000000e6cab02b0cf13f9638083fa2c144a3e463a7b16f" + ], + "data": "0x", + "logIndex": 1, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + }, + { + "transactionIndex": 1, + "blockNumber": 36698465, + "transactionHash": "0x6deb823f3a14a9931b72acdf106d8c3c5aebe7efcea6770f791e299152738440", + "address": "0x376F68F616a1C0FB2E0C616916191082590343c3", + "topics": [ + "0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498" + ], + "data": "0x0000000000000000000000000000000000000000000000000000000000000001", + "logIndex": 2, + "blockHash": "0xc0e88a9ba98884abee3940131c7b0423f0a145230827516c8a22e5e960e22c3c" + } + ], + "blockNumber": 36698465, + "cumulativeGasUsed": "350317", + "status": 1, + "byzantium": true + }, + "args": [ + "0x266005964EaB3AF0c5a2de2f14C5be904bf8F19F", + "0xc4d66de8000000000000000000000000e6cab02b0cf13f9638083fa2c144a3e463a7b16f" + ], + "numDeployments": 1, + "bytecode": "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", + "deployedBytecode": "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" +} \ No newline at end of file diff --git a/packages/dev/deployments/bnbTest/StarNFT.json b/packages/dev/deployments/bnbTest/StarNFT.json new file mode 100644 index 0000000..106375d --- /dev/null +++ b/packages/dev/deployments/bnbTest/StarNFT.json @@ -0,0 +1,565 @@ +{ + "address": "0x54536786C30F6a7C2503d49fFf0A03f7853ABDe6", + "abi": [ + { + "inputs": [], + "name": "AccountBalanceOverflow", + "type": "error" + }, + { + "inputs": [], + "name": "BalanceQueryForZeroAddress", + "type": "error" + }, + { + "inputs": [], + "name": "NotOwnerNorApproved", + "type": "error" + }, + { + "inputs": [], + "name": "TokenAlreadyExists", + "type": "error" + }, + { + "inputs": [], + "name": "TokenDoesNotExist", + "type": "error" + }, + { + "inputs": [], + "name": "TransferFromIncorrectOwner", + "type": "error" + }, + { + "inputs": [], + "name": "TransferToNonERC721ReceiverImplementer", + "type": "error" + }, + { + "inputs": [], + "name": "TransferToZeroAddress", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "account", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "Approval", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "operator", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "isApproved", + "type": "bool" + } + ], + "name": "ApprovalForAll", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "Transfer", + "type": "event" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "account", + "type": "address" + }, + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "approve", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner", + "type": "address" + } + ], + "name": "balanceOf", + "outputs": [ + { + "internalType": "uint256", + "name": "result", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "cid", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "getApproved", + "outputs": [ + { + "internalType": "address", + "name": "result", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "internalType": "address", + "name": "operator", + "type": "address" + } + ], + "name": "isApprovedForAll", + "outputs": [ + { + "internalType": "bool", + "name": "result", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "user", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "cid_", + "type": "uint256" + } + ], + "name": "mint", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "name", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "pure", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "ownerOf", + "outputs": [ + { + "internalType": "address", + "name": "result", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "safeTransferFrom", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "safeTransferFrom", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "operator", + "type": "address" + }, + { + "internalType": "bool", + "name": "isApproved", + "type": "bool" + } + ], + "name": "setApprovalForAll", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes4", + "name": "interfaceId", + "type": "bytes4" + } + ], + "name": "supportsInterface", + "outputs": [ + { + "internalType": "bool", + "name": "result", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "symbol", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "pure", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "name": "tokenURI", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "pure", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "id", + "type": "uint256" + } + ], + "name": "transferFrom", + "outputs": [], + "stateMutability": "payable", + "type": "function" + } + ], + "transactionHash": "0xd34b51d6cdc2b3b8a169a78d31cee5182436b7bc48ac33d6210d66dc459c3c7d", + "receipt": { + "to": "0x4e59b44847b379578588920cA78FbF26c0B4956C", + "from": "0xe6CAB02B0CF13F9638083Fa2C144A3E463a7b16f", + "contractAddress": null, + "transactionIndex": 2, + "gasUsed": "700592", + "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0xf93db7d063b5da5260b1526bbf2305c601532cb4604e538e096f09dd5d1ad84d", + "transactionHash": "0xd34b51d6cdc2b3b8a169a78d31cee5182436b7bc48ac33d6210d66dc459c3c7d", + "logs": [], + "blockNumber": 36698636, + "cumulativeGasUsed": "768742", + "status": 1, + "byzantium": true + }, + "args": [], + "numDeployments": 1, + "solcInputHash": "661c202f319c8d5e0ea203225043c546", + "metadata": "{\"compiler\":{\"version\":\"0.8.19+commit.7dd6d404\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[],\"name\":\"AccountBalanceOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BalanceQueryForZeroAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerNorApproved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TokenAlreadyExists\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TokenDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferFromIncorrectOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferToNonERC721ReceiverImplementer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransferToZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"isApproved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"result\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"cid\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"result\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"result\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"cid_\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"result\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"isApproved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"result\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}],\"devdoc\":{\"errors\":{\"AccountBalanceOverflow()\":[{\"details\":\"The recipient's balance has overflowed.\"}],\"BalanceQueryForZeroAddress()\":[{\"details\":\"Cannot query the balance for the zero address.\"}],\"NotOwnerNorApproved()\":[{\"details\":\"Only the token owner or an approved account can manage the token.\"}],\"TokenAlreadyExists()\":[{\"details\":\"The token already exists.\"}],\"TokenDoesNotExist()\":[{\"details\":\"The token does not exist.\"}],\"TransferFromIncorrectOwner()\":[{\"details\":\"The token must be owned by `from`.\"}],\"TransferToNonERC721ReceiverImplementer()\":[{\"details\":\"Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.\"}],\"TransferToZeroAddress()\":[{\"details\":\"Cannot mint or transfer to the zero address.\"}]},\"events\":{\"Approval(address,address,uint256)\":{\"details\":\"Emitted when `owner` enables `account` to manage the `id` token.\"},\"ApprovalForAll(address,address,bool)\":{\"details\":\"Emitted when `owner` enables or disables `operator` to manage all of their tokens.\"},\"Transfer(address,address,uint256)\":{\"details\":\"Emitted when token `id` is transferred from `from` to `to`.\"}},\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"Sets `account` as the approved account to manage token `id`. Requirements: - Token `id` must exist. - The caller must be the owner of the token, or an approved operator for the token owner. Emits an {Approval} event.\"},\"balanceOf(address)\":{\"details\":\"Returns the number of tokens owned by `owner`. Requirements: - `owner` must not be the zero address.\"},\"getApproved(uint256)\":{\"details\":\"Returns the account approved to manage token `id`. Requirements: - Token `id` must exist.\"},\"isApprovedForAll(address,address)\":{\"details\":\"Returns whether `operator` is approved to manage the tokens of `owner`.\"},\"name()\":{\"details\":\"Returns the token collection name.\"},\"ownerOf(uint256)\":{\"details\":\"Returns the owner of token `id`. Requirements: - Token `id` must exist.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"Equivalent to `safeTransferFrom(from, to, id, \\\"\\\")`.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"Transfers token `id` from `from` to `to`. Requirements: - Token `id` must exist. - `from` must be the owner of the token. - `to` cannot be the zero address. - The caller must be the owner of the token, or be approved to manage the token. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. Emits a {Transfer} event.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"Sets whether `operator` is approved to manage the tokens of the caller. Emits an {ApprovalForAll} event.\"},\"supportsInterface(bytes4)\":{\"details\":\"Returns true if this contract implements the interface defined by `interfaceId`. See: https://eips.ethereum.org/EIPS/eip-165 This function call must use less than 30000 gas.\"},\"symbol()\":{\"details\":\"Returns the token collection symbol.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"Transfers token `id` from `from` to `to`. Requirements: - Token `id` must exist. - `from` must be the owner of the token. - `to` cannot be the zero address. - The caller must be the owner of the token, or be approved to manage the token. Emits a {Transfer} event.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"src/mock/StarNFT.sol\":\"StarNFT\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"none\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":20000},\"remappings\":[]},\"sources\":{\"solady/tokens/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\n/// @notice Simple ERC721 implementation with storage hitchhiking.\\n/// @author Solady (https://github.com/vectorized/solady/blob/main/src/tokens/ERC721.sol)\\n/// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)\\n/// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/tree/master/contracts/token/ERC721/ERC721.sol)\\n///\\n/// @dev Note:\\n/// - The ERC721 standard allows for self-approvals.\\n/// For performance, this implementation WILL NOT revert for such actions.\\n/// Please add any checks with overrides if desired.\\n/// - For performance, methods are made payable where permitted by the ERC721 standard.\\n/// - The `safeTransfer` functions use the identity precompile (0x4)\\n/// to copy memory internally.\\n///\\n/// If you are overriding:\\n/// - NEVER violate the ERC721 invariant:\\n/// the balance of an owner MUST be always be equal to their number of ownership slots.\\n/// The transfer functions do not have an underflow guard for user token balances.\\n/// - Make sure all variables written to storage are properly cleaned\\n// (e.g. the bool value for `isApprovedForAll` MUST be either 1 or 0 under the hood).\\n/// - Check that the overridden function is actually used in the function you want to\\n/// change the behavior of. Much of the code has been manually inlined for performance.\\nabstract contract ERC721 {\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* CONSTANTS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev An account can hold up to 4294967295 tokens.\\n uint256 internal constant _MAX_ACCOUNT_BALANCE = 0xffffffff;\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* CUSTOM ERRORS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Only the token owner or an approved account can manage the token.\\n error NotOwnerNorApproved();\\n\\n /// @dev The token does not exist.\\n error TokenDoesNotExist();\\n\\n /// @dev The token already exists.\\n error TokenAlreadyExists();\\n\\n /// @dev Cannot query the balance for the zero address.\\n error BalanceQueryForZeroAddress();\\n\\n /// @dev Cannot mint or transfer to the zero address.\\n error TransferToZeroAddress();\\n\\n /// @dev The token must be owned by `from`.\\n error TransferFromIncorrectOwner();\\n\\n /// @dev The recipient's balance has overflowed.\\n error AccountBalanceOverflow();\\n\\n /// @dev Cannot safely transfer to a contract that does not implement\\n /// the ERC721Receiver interface.\\n error TransferToNonERC721ReceiverImplementer();\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* EVENTS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Emitted when token `id` is transferred from `from` to `to`.\\n event Transfer(address indexed from, address indexed to, uint256 indexed id);\\n\\n /// @dev Emitted when `owner` enables `account` to manage the `id` token.\\n event Approval(address indexed owner, address indexed account, uint256 indexed id);\\n\\n /// @dev Emitted when `owner` enables or disables `operator` to manage all of their tokens.\\n event ApprovalForAll(address indexed owner, address indexed operator, bool isApproved);\\n\\n /// @dev `keccak256(bytes(\\\"Transfer(address,address,uint256)\\\"))`.\\n uint256 private constant _TRANSFER_EVENT_SIGNATURE =\\n 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;\\n\\n /// @dev `keccak256(bytes(\\\"Approval(address,address,uint256)\\\"))`.\\n uint256 private constant _APPROVAL_EVENT_SIGNATURE =\\n 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925;\\n\\n /// @dev `keccak256(bytes(\\\"ApprovalForAll(address,address,bool)\\\"))`.\\n uint256 private constant _APPROVAL_FOR_ALL_EVENT_SIGNATURE =\\n 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31;\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* STORAGE */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev The ownership data slot of `id` is given by:\\n /// ```\\n /// mstore(0x00, id)\\n /// mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n /// let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n /// ```\\n /// Bits Layout:\\n /// - [0..159] `addr`\\n /// - [160..255] `extraData`\\n ///\\n /// The approved address slot is given by: `add(1, ownershipSlot)`.\\n ///\\n /// See: https://notes.ethereum.org/%40vbuterin/verkle_tree_eip\\n ///\\n /// The balance slot of `owner` is given by:\\n /// ```\\n /// mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n /// mstore(0x00, owner)\\n /// let balanceSlot := keccak256(0x0c, 0x1c)\\n /// ```\\n /// Bits Layout:\\n /// - [0..31] `balance`\\n /// - [32..255] `aux`\\n ///\\n /// The `operator` approval slot of `owner` is given by:\\n /// ```\\n /// mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, operator))\\n /// mstore(0x00, owner)\\n /// let operatorApprovalSlot := keccak256(0x0c, 0x30)\\n /// ```\\n uint256 private constant _ERC721_MASTER_SLOT_SEED = 0x7d8825530a5a2e7a << 192;\\n\\n /// @dev Pre-shifted and pre-masked constant.\\n uint256 private constant _ERC721_MASTER_SLOT_SEED_MASKED = 0x0a5a2e7a00000000;\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* ERC721 METADATA */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Returns the token collection name.\\n function name() public view virtual returns (string memory);\\n\\n /// @dev Returns the token collection symbol.\\n function symbol() public view virtual returns (string memory);\\n\\n /// @dev Returns the Uniform Resource Identifier (URI) for token `id`.\\n function tokenURI(uint256 id) public view virtual returns (string memory);\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* ERC721 */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Returns the owner of token `id`.\\n ///\\n /// Requirements:\\n /// - Token `id` must exist.\\n function ownerOf(uint256 id) public view virtual returns (address result) {\\n result = _ownerOf(id);\\n /// @solidity memory-safe-assembly\\n assembly {\\n if iszero(result) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n }\\n\\n /// @dev Returns the number of tokens owned by `owner`.\\n ///\\n /// Requirements:\\n /// - `owner` must not be the zero address.\\n function balanceOf(address owner) public view virtual returns (uint256 result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Revert if the `owner` is the zero address.\\n if iszero(owner) {\\n mstore(0x00, 0x8f4eb604) // `BalanceQueryForZeroAddress()`.\\n revert(0x1c, 0x04)\\n }\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n mstore(0x00, owner)\\n result := and(sload(keccak256(0x0c, 0x1c)), _MAX_ACCOUNT_BALANCE)\\n }\\n }\\n\\n /// @dev Returns the account approved to manage token `id`.\\n ///\\n /// Requirements:\\n /// - Token `id` must exist.\\n function getApproved(uint256 id) public view virtual returns (address result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n if iszero(shl(96, sload(ownershipSlot))) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n result := sload(add(1, ownershipSlot))\\n }\\n }\\n\\n /// @dev Sets `account` as the approved account to manage token `id`.\\n ///\\n /// Requirements:\\n /// - Token `id` must exist.\\n /// - The caller must be the owner of the token,\\n /// or an approved operator for the token owner.\\n ///\\n /// Emits an {Approval} event.\\n function approve(address account, uint256 id) public payable virtual {\\n _approve(msg.sender, account, id);\\n }\\n\\n /// @dev Returns whether `operator` is approved to manage the tokens of `owner`.\\n function isApprovedForAll(address owner, address operator)\\n public\\n view\\n virtual\\n returns (bool result)\\n {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x1c, operator)\\n mstore(0x08, _ERC721_MASTER_SLOT_SEED_MASKED)\\n mstore(0x00, owner)\\n result := sload(keccak256(0x0c, 0x30))\\n }\\n }\\n\\n /// @dev Sets whether `operator` is approved to manage the tokens of the caller.\\n ///\\n /// Emits an {ApprovalForAll} event.\\n function setApprovalForAll(address operator, bool isApproved) public virtual {\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Convert to 0 or 1.\\n isApproved := iszero(iszero(isApproved))\\n // Update the `isApproved` for (`msg.sender`, `operator`).\\n mstore(0x1c, operator)\\n mstore(0x08, _ERC721_MASTER_SLOT_SEED_MASKED)\\n mstore(0x00, caller())\\n sstore(keccak256(0x0c, 0x30), isApproved)\\n // Emit the {ApprovalForAll} event.\\n mstore(0x00, isApproved)\\n log3(\\n 0x00, 0x20, _APPROVAL_FOR_ALL_EVENT_SIGNATURE, caller(), shr(96, shl(96, operator))\\n )\\n }\\n }\\n\\n /// @dev Transfers token `id` from `from` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - `from` must be the owner of the token.\\n /// - `to` cannot be the zero address.\\n /// - The caller must be the owner of the token, or be approved to manage the token.\\n ///\\n /// Emits a {Transfer} event.\\n function transferFrom(address from, address to, uint256 id) public payable virtual {\\n _beforeTokenTransfer(from, to, id);\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Clear the upper 96 bits.\\n let bitmaskAddress := shr(96, not(0))\\n from := and(bitmaskAddress, from)\\n to := and(bitmaskAddress, to)\\n // Load the ownership data.\\n mstore(0x00, id)\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, caller()))\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let ownershipPacked := sload(ownershipSlot)\\n let owner := and(bitmaskAddress, ownershipPacked)\\n // Revert if `from` is not the owner, or does not exist.\\n if iszero(mul(owner, eq(owner, from))) {\\n if iszero(owner) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n mstore(0x00, 0xa1148100) // `TransferFromIncorrectOwner()`.\\n revert(0x1c, 0x04)\\n }\\n // Revert if `to` is the zero address.\\n if iszero(to) {\\n mstore(0x00, 0xea553b34) // `TransferToZeroAddress()`.\\n revert(0x1c, 0x04)\\n }\\n // Load, check, and update the token approval.\\n {\\n mstore(0x00, from)\\n let approvedAddress := sload(add(1, ownershipSlot))\\n // Revert if the caller is not the owner, nor approved.\\n if iszero(or(eq(caller(), from), eq(caller(), approvedAddress))) {\\n if iszero(sload(keccak256(0x0c, 0x30))) {\\n mstore(0x00, 0x4b6e7f18) // `NotOwnerNorApproved()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n // Delete the approved address if any.\\n if approvedAddress { sstore(add(1, ownershipSlot), 0) }\\n }\\n // Update with the new owner.\\n sstore(ownershipSlot, xor(ownershipPacked, xor(from, to)))\\n // Decrement the balance of `from`.\\n {\\n let fromBalanceSlot := keccak256(0x0c, 0x1c)\\n sstore(fromBalanceSlot, sub(sload(fromBalanceSlot), 1))\\n }\\n // Increment the balance of `to`.\\n {\\n mstore(0x00, to)\\n let toBalanceSlot := keccak256(0x0c, 0x1c)\\n let toBalanceSlotPacked := add(sload(toBalanceSlot), 1)\\n if iszero(and(toBalanceSlotPacked, _MAX_ACCOUNT_BALANCE)) {\\n mstore(0x00, 0x01336cea) // `AccountBalanceOverflow()`.\\n revert(0x1c, 0x04)\\n }\\n sstore(toBalanceSlot, toBalanceSlotPacked)\\n }\\n // Emit the {Transfer} event.\\n log4(0x00, 0x00, _TRANSFER_EVENT_SIGNATURE, from, to, id)\\n }\\n _afterTokenTransfer(from, to, id);\\n }\\n\\n /// @dev Equivalent to `safeTransferFrom(from, to, id, \\\"\\\")`.\\n function safeTransferFrom(address from, address to, uint256 id) public payable virtual {\\n transferFrom(from, to, id);\\n if (_hasCode(to)) _checkOnERC721Received(from, to, id, \\\"\\\");\\n }\\n\\n /// @dev Transfers token `id` from `from` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - `from` must be the owner of the token.\\n /// - `to` cannot be the zero address.\\n /// - The caller must be the owner of the token, or be approved to manage the token.\\n /// - If `to` refers to a smart contract, it must implement\\n /// {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n ///\\n /// Emits a {Transfer} event.\\n function safeTransferFrom(address from, address to, uint256 id, bytes calldata data)\\n public\\n payable\\n virtual\\n {\\n transferFrom(from, to, id);\\n if (_hasCode(to)) _checkOnERC721Received(from, to, id, data);\\n }\\n\\n /// @dev Returns true if this contract implements the interface defined by `interfaceId`.\\n /// See: https://eips.ethereum.org/EIPS/eip-165\\n /// This function call must use less than 30000 gas.\\n function supportsInterface(bytes4 interfaceId) public view virtual returns (bool result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let s := shr(224, interfaceId)\\n // ERC165: 0x01ffc9a7, ERC721: 0x80ac58cd, ERC721Metadata: 0x5b5e139f.\\n result := or(or(eq(s, 0x01ffc9a7), eq(s, 0x80ac58cd)), eq(s, 0x5b5e139f))\\n }\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL QUERY FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Returns if token `id` exists.\\n function _exists(uint256 id) internal view virtual returns (bool result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n result := iszero(iszero(shl(96, sload(add(id, add(id, keccak256(0x00, 0x20)))))))\\n }\\n }\\n\\n /// @dev Returns the owner of token `id`.\\n /// Returns the zero address instead of reverting if the token does not exist.\\n function _ownerOf(uint256 id) internal view virtual returns (address result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n result := shr(96, shl(96, sload(add(id, add(id, keccak256(0x00, 0x20))))))\\n }\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL DATA HITCHHIKING FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n // For performance, no events are emitted for the hitchhiking setters.\\n // Please emit your own events if required.\\n\\n /// @dev Returns the auxiliary data for `owner`.\\n /// Minting, transferring, burning the tokens of `owner` will not change the auxiliary data.\\n /// Auxiliary data can be set for any address, even if it does not have any tokens.\\n function _getAux(address owner) internal view virtual returns (uint224 result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n mstore(0x00, owner)\\n result := shr(32, sload(keccak256(0x0c, 0x1c)))\\n }\\n }\\n\\n /// @dev Set the auxiliary data for `owner` to `value`.\\n /// Minting, transferring, burning the tokens of `owner` will not change the auxiliary data.\\n /// Auxiliary data can be set for any address, even if it does not have any tokens.\\n function _setAux(address owner, uint224 value) internal virtual {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n mstore(0x00, owner)\\n let balanceSlot := keccak256(0x0c, 0x1c)\\n let packed := sload(balanceSlot)\\n sstore(balanceSlot, xor(packed, shl(32, xor(value, shr(32, packed)))))\\n }\\n }\\n\\n /// @dev Returns the extra data for token `id`.\\n /// Minting, transferring, burning a token will not change the extra data.\\n /// The extra data can be set on a non-existent token.\\n function _getExtraData(uint256 id) internal view virtual returns (uint96 result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n result := shr(160, sload(add(id, add(id, keccak256(0x00, 0x20)))))\\n }\\n }\\n\\n /// @dev Sets the extra data for token `id` to `value`.\\n /// Minting, transferring, burning a token will not change the extra data.\\n /// The extra data can be set on a non-existent token.\\n function _setExtraData(uint256 id, uint96 value) internal virtual {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let packed := sload(ownershipSlot)\\n sstore(ownershipSlot, xor(packed, shl(160, xor(value, shr(160, packed)))))\\n }\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL MINT FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Mints token `id` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must not exist.\\n /// - `to` cannot be the zero address.\\n ///\\n /// Emits a {Transfer} event.\\n function _mint(address to, uint256 id) internal virtual {\\n _beforeTokenTransfer(address(0), to, id);\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Clear the upper 96 bits.\\n to := shr(96, shl(96, to))\\n // Revert if `to` is the zero address.\\n if iszero(to) {\\n mstore(0x00, 0xea553b34) // `TransferToZeroAddress()`.\\n revert(0x1c, 0x04)\\n }\\n // Load the ownership data.\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let ownershipPacked := sload(ownershipSlot)\\n // Revert if the token already exists.\\n if shl(96, ownershipPacked) {\\n mstore(0x00, 0xc991cbb1) // `TokenAlreadyExists()`.\\n revert(0x1c, 0x04)\\n }\\n // Update with the owner.\\n sstore(ownershipSlot, or(ownershipPacked, to))\\n // Increment the balance of the owner.\\n {\\n mstore(0x00, to)\\n let balanceSlot := keccak256(0x0c, 0x1c)\\n let balanceSlotPacked := add(sload(balanceSlot), 1)\\n if iszero(and(balanceSlotPacked, _MAX_ACCOUNT_BALANCE)) {\\n mstore(0x00, 0x01336cea) // `AccountBalanceOverflow()`.\\n revert(0x1c, 0x04)\\n }\\n sstore(balanceSlot, balanceSlotPacked)\\n }\\n // Emit the {Transfer} event.\\n log4(0x00, 0x00, _TRANSFER_EVENT_SIGNATURE, 0, to, id)\\n }\\n _afterTokenTransfer(address(0), to, id);\\n }\\n\\n /// @dev Equivalent to `_safeMint(to, id, \\\"\\\")`.\\n function _safeMint(address to, uint256 id) internal virtual {\\n _safeMint(to, id, \\\"\\\");\\n }\\n\\n /// @dev Mints token `id` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must not exist.\\n /// - `to` cannot be the zero address.\\n /// - If `to` refers to a smart contract, it must implement\\n /// {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n ///\\n /// Emits a {Transfer} event.\\n function _safeMint(address to, uint256 id, bytes memory data) internal virtual {\\n _mint(to, id);\\n if (_hasCode(to)) _checkOnERC721Received(address(0), to, id, data);\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL BURN FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Equivalent to `_burn(address(0), id)`.\\n function _burn(uint256 id) internal virtual {\\n _burn(address(0), id);\\n }\\n\\n /// @dev Destroys token `id`, using `by`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - If `by` is not the zero address,\\n /// it must be the owner of the token, or be approved to manage the token.\\n ///\\n /// Emits a {Transfer} event.\\n function _burn(address by, uint256 id) internal virtual {\\n address owner = ownerOf(id);\\n _beforeTokenTransfer(owner, address(0), id);\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Clear the upper 96 bits.\\n by := shr(96, shl(96, by))\\n // Load the ownership data.\\n mstore(0x00, id)\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, by))\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let ownershipPacked := sload(ownershipSlot)\\n // Reload the owner in case it is changed in `_beforeTokenTransfer`.\\n owner := shr(96, shl(96, ownershipPacked))\\n // Revert if the token does not exist.\\n if iszero(owner) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n // Load and check the token approval.\\n {\\n mstore(0x00, owner)\\n let approvedAddress := sload(add(1, ownershipSlot))\\n // If `by` is not the zero address, do the authorization check.\\n // Revert if the `by` is not the owner, nor approved.\\n if iszero(or(iszero(by), or(eq(by, owner), eq(by, approvedAddress)))) {\\n if iszero(sload(keccak256(0x0c, 0x30))) {\\n mstore(0x00, 0x4b6e7f18) // `NotOwnerNorApproved()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n // Delete the approved address if any.\\n if approvedAddress { sstore(add(1, ownershipSlot), 0) }\\n }\\n // Clear the owner.\\n sstore(ownershipSlot, xor(ownershipPacked, owner))\\n // Decrement the balance of `owner`.\\n {\\n let balanceSlot := keccak256(0x0c, 0x1c)\\n sstore(balanceSlot, sub(sload(balanceSlot), 1))\\n }\\n // Emit the {Transfer} event.\\n log4(0x00, 0x00, _TRANSFER_EVENT_SIGNATURE, owner, 0, id)\\n }\\n _afterTokenTransfer(owner, address(0), id);\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL APPROVAL FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Returns whether `account` is the owner of token `id`, or is approved to manage it.\\n ///\\n /// Requirements:\\n /// - Token `id` must exist.\\n function _isApprovedOrOwner(address account, uint256 id)\\n internal\\n view\\n virtual\\n returns (bool result)\\n {\\n /// @solidity memory-safe-assembly\\n assembly {\\n result := 1\\n // Clear the upper 96 bits.\\n account := shr(96, shl(96, account))\\n // Load the ownership data.\\n mstore(0x00, id)\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, account))\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let owner := shr(96, shl(96, sload(ownershipSlot)))\\n // Revert if the token does not exist.\\n if iszero(owner) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n // Check if `account` is the `owner`.\\n if iszero(eq(account, owner)) {\\n mstore(0x00, owner)\\n // Check if `account` is approved to manage the token.\\n if iszero(sload(keccak256(0x0c, 0x30))) {\\n result := eq(account, sload(add(1, ownershipSlot)))\\n }\\n }\\n }\\n }\\n\\n /// @dev Returns the account approved to manage token `id`.\\n /// Returns the zero address instead of reverting if the token does not exist.\\n function _getApproved(uint256 id) internal view virtual returns (address result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, id)\\n mstore(0x1c, _ERC721_MASTER_SLOT_SEED)\\n result := sload(add(1, add(id, add(id, keccak256(0x00, 0x20)))))\\n }\\n }\\n\\n /// @dev Equivalent to `_approve(address(0), account, id)`.\\n function _approve(address account, uint256 id) internal virtual {\\n _approve(address(0), account, id);\\n }\\n\\n /// @dev Sets `account` as the approved account to manage token `id`, using `by`.\\n ///\\n /// Requirements:\\n /// - Token `id` must exist.\\n /// - If `by` is not the zero address, `by` must be the owner\\n /// or an approved operator for the token owner.\\n ///\\n /// Emits a {Transfer} event.\\n function _approve(address by, address account, uint256 id) internal virtual {\\n assembly {\\n // Clear the upper 96 bits.\\n let bitmaskAddress := shr(96, not(0))\\n account := and(bitmaskAddress, account)\\n by := and(bitmaskAddress, by)\\n // Load the owner of the token.\\n mstore(0x00, id)\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, by))\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let owner := and(bitmaskAddress, sload(ownershipSlot))\\n // Revert if the token does not exist.\\n if iszero(owner) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n // If `by` is not the zero address, do the authorization check.\\n // Revert if `by` is not the owner, nor approved.\\n if iszero(or(iszero(by), eq(by, owner))) {\\n mstore(0x00, owner)\\n if iszero(sload(keccak256(0x0c, 0x30))) {\\n mstore(0x00, 0x4b6e7f18) // `NotOwnerNorApproved()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n // Sets `account` as the approved account to manage `id`.\\n sstore(add(1, ownershipSlot), account)\\n // Emit the {Approval} event.\\n log4(0x00, 0x00, _APPROVAL_EVENT_SIGNATURE, owner, account, id)\\n }\\n }\\n\\n /// @dev Approve or remove the `operator` as an operator for `by`,\\n /// without authorization checks.\\n ///\\n /// Emits an {ApprovalForAll} event.\\n function _setApprovalForAll(address by, address operator, bool isApproved) internal virtual {\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Clear the upper 96 bits.\\n by := shr(96, shl(96, by))\\n operator := shr(96, shl(96, operator))\\n // Convert to 0 or 1.\\n isApproved := iszero(iszero(isApproved))\\n // Update the `isApproved` for (`by`, `operator`).\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, operator))\\n mstore(0x00, by)\\n sstore(keccak256(0x0c, 0x30), isApproved)\\n // Emit the {ApprovalForAll} event.\\n mstore(0x00, isApproved)\\n log3(0x00, 0x20, _APPROVAL_FOR_ALL_EVENT_SIGNATURE, by, operator)\\n }\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* INTERNAL TRANSFER FUNCTIONS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Equivalent to `_transfer(address(0), from, to, id)`.\\n function _transfer(address from, address to, uint256 id) internal virtual {\\n _transfer(address(0), from, to, id);\\n }\\n\\n /// @dev Transfers token `id` from `from` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - `from` must be the owner of the token.\\n /// - `to` cannot be the zero address.\\n /// - If `by` is not the zero address,\\n /// it must be the owner of the token, or be approved to manage the token.\\n ///\\n /// Emits a {Transfer} event.\\n function _transfer(address by, address from, address to, uint256 id) internal virtual {\\n _beforeTokenTransfer(from, to, id);\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Clear the upper 96 bits.\\n let bitmaskAddress := shr(96, not(0))\\n from := and(bitmaskAddress, from)\\n to := and(bitmaskAddress, to)\\n by := and(bitmaskAddress, by)\\n // Load the ownership data.\\n mstore(0x00, id)\\n mstore(0x1c, or(_ERC721_MASTER_SLOT_SEED, by))\\n let ownershipSlot := add(id, add(id, keccak256(0x00, 0x20)))\\n let ownershipPacked := sload(ownershipSlot)\\n let owner := and(bitmaskAddress, ownershipPacked)\\n // Revert if `from` is not the owner, or does not exist.\\n if iszero(mul(owner, eq(owner, from))) {\\n if iszero(owner) {\\n mstore(0x00, 0xceea21b6) // `TokenDoesNotExist()`.\\n revert(0x1c, 0x04)\\n }\\n mstore(0x00, 0xa1148100) // `TransferFromIncorrectOwner()`.\\n revert(0x1c, 0x04)\\n }\\n // Revert if `to` is the zero address.\\n if iszero(to) {\\n mstore(0x00, 0xea553b34) // `TransferToZeroAddress()`.\\n revert(0x1c, 0x04)\\n }\\n // Load, check, and update the token approval.\\n {\\n mstore(0x00, from)\\n let approvedAddress := sload(add(1, ownershipSlot))\\n // If `by` is not the zero address, do the authorization check.\\n // Revert if the `by` is not the owner, nor approved.\\n if iszero(or(iszero(by), or(eq(by, from), eq(by, approvedAddress)))) {\\n if iszero(sload(keccak256(0x0c, 0x30))) {\\n mstore(0x00, 0x4b6e7f18) // `NotOwnerNorApproved()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n // Delete the approved address if any.\\n if approvedAddress { sstore(add(1, ownershipSlot), 0) }\\n }\\n // Update with the new owner.\\n sstore(ownershipSlot, xor(ownershipPacked, xor(from, to)))\\n // Decrement the balance of `from`.\\n {\\n let fromBalanceSlot := keccak256(0x0c, 0x1c)\\n sstore(fromBalanceSlot, sub(sload(fromBalanceSlot), 1))\\n }\\n // Increment the balance of `to`.\\n {\\n mstore(0x00, to)\\n let toBalanceSlot := keccak256(0x0c, 0x1c)\\n let toBalanceSlotPacked := add(sload(toBalanceSlot), 1)\\n if iszero(and(toBalanceSlotPacked, _MAX_ACCOUNT_BALANCE)) {\\n mstore(0x00, 0x01336cea) // `AccountBalanceOverflow()`.\\n revert(0x1c, 0x04)\\n }\\n sstore(toBalanceSlot, toBalanceSlotPacked)\\n }\\n // Emit the {Transfer} event.\\n log4(0x00, 0x00, _TRANSFER_EVENT_SIGNATURE, from, to, id)\\n }\\n _afterTokenTransfer(from, to, id);\\n }\\n\\n /// @dev Equivalent to `_safeTransfer(from, to, id, \\\"\\\")`.\\n function _safeTransfer(address from, address to, uint256 id) internal virtual {\\n _safeTransfer(from, to, id, \\\"\\\");\\n }\\n\\n /// @dev Transfers token `id` from `from` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - `from` must be the owner of the token.\\n /// - `to` cannot be the zero address.\\n /// - The caller must be the owner of the token, or be approved to manage the token.\\n /// - If `to` refers to a smart contract, it must implement\\n /// {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n ///\\n /// Emits a {Transfer} event.\\n function _safeTransfer(address from, address to, uint256 id, bytes memory data)\\n internal\\n virtual\\n {\\n _transfer(address(0), from, to, id);\\n if (_hasCode(to)) _checkOnERC721Received(from, to, id, data);\\n }\\n\\n /// @dev Equivalent to `_safeTransfer(by, from, to, id, \\\"\\\")`.\\n function _safeTransfer(address by, address from, address to, uint256 id) internal virtual {\\n _safeTransfer(by, from, to, id, \\\"\\\");\\n }\\n\\n /// @dev Transfers token `id` from `from` to `to`.\\n ///\\n /// Requirements:\\n ///\\n /// - Token `id` must exist.\\n /// - `from` must be the owner of the token.\\n /// - `to` cannot be the zero address.\\n /// - If `by` is not the zero address,\\n /// it must be the owner of the token, or be approved to manage the token.\\n /// - If `to` refers to a smart contract, it must implement\\n /// {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n ///\\n /// Emits a {Transfer} event.\\n function _safeTransfer(address by, address from, address to, uint256 id, bytes memory data)\\n internal\\n virtual\\n {\\n _transfer(by, from, to, id);\\n if (_hasCode(to)) _checkOnERC721Received(from, to, id, data);\\n }\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* HOOKS FOR OVERRIDING */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Hook that is called before any token transfers, including minting and burning.\\n function _beforeTokenTransfer(address from, address to, uint256 id) internal virtual {}\\n\\n /// @dev Hook that is called after any token transfers, including minting and burning.\\n function _afterTokenTransfer(address from, address to, uint256 id) internal virtual {}\\n\\n /*\\u00b4:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0\\u2022.*\\u2022\\u00b4.*:\\u02da.\\u00b0*.\\u02da\\u2022\\u00b4.\\u00b0:\\u00b0\\u2022.\\u00b0+.*\\u2022\\u00b4.*:*/\\n /* PRIVATE HELPERS */\\n /*.\\u2022\\u00b0:\\u00b0.\\u00b4+\\u02da.*\\u00b0.\\u02da:*.\\u00b4\\u2022*.+\\u00b0.\\u2022\\u00b0:\\u00b4*.\\u00b4\\u2022*.\\u2022\\u00b0.\\u2022\\u00b0:\\u00b0.\\u00b4:\\u2022\\u02da\\u00b0.*\\u00b0.\\u02da:*.\\u00b4+\\u00b0.\\u2022*/\\n\\n /// @dev Returns if `a` has bytecode of non-zero length.\\n function _hasCode(address a) private view returns (bool result) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n result := extcodesize(a) // Can handle dirty upper bits.\\n }\\n }\\n\\n /// @dev Perform a call to invoke {IERC721Receiver-onERC721Received} on `to`.\\n /// Reverts if the target does not support the function correctly.\\n function _checkOnERC721Received(address from, address to, uint256 id, bytes memory data)\\n private\\n {\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Prepare the calldata.\\n let m := mload(0x40)\\n let onERC721ReceivedSelector := 0x150b7a02\\n mstore(m, onERC721ReceivedSelector)\\n mstore(add(m, 0x20), caller()) // The `operator`, which is always `msg.sender`.\\n mstore(add(m, 0x40), shr(96, shl(96, from)))\\n mstore(add(m, 0x60), id)\\n mstore(add(m, 0x80), 0x80)\\n let n := mload(data)\\n mstore(add(m, 0xa0), n)\\n if n { pop(staticcall(gas(), 4, add(data, 0x20), n, add(m, 0xc0), n)) }\\n // Revert if the call reverts.\\n if iszero(call(gas(), to, 0, add(m, 0x1c), add(n, 0xa4), m, 0x20)) {\\n if returndatasize() {\\n // Bubble up the revert if the call reverts.\\n returndatacopy(0x00, 0x00, returndatasize())\\n revert(0x00, returndatasize())\\n }\\n }\\n // Load the returndata and compare it.\\n if iszero(eq(mload(m), shl(224, onERC721ReceivedSelector))) {\\n mstore(0x00, 0xd1a57ed6) // `TransferToNonERC721ReceiverImplementer()`.\\n revert(0x1c, 0x04)\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa394d42eaf30e1ce8eac61f3679a9996e43778f7659bc1a285721e6013b7e374\",\"license\":\"MIT\"},\"src/bridge/interfaces/IStarNFT.sol\":{\"content\":\"// SPDX-License-Identifier: GPL-3.0\\npragma solidity 0.8.19;\\n\\ninterface IStarNFT {\\n function cid(uint256 tokenId) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x4e94e9e145c9d1e392b4117d15d5ddc44718456b54faa9ddda56232ed7a11a56\",\"license\":\"GPL-3.0\"},\"src/mock/StarNFT.sol\":{\"content\":\"// SPDX-License-Identifier: GPL-3.0-or-later\\npragma solidity >=0.8.19;\\n\\nimport {ERC721} from \\\"solady/tokens/ERC721.sol\\\";\\nimport {IStarNFT} from \\\"src/bridge/interfaces/IStarNFT.sol\\\";\\n\\ncontract StarNFT is ERC721, IStarNFT {\\n mapping(uint256 => uint256) internal _cid;\\n\\n function mint(address user, uint256 tokenId, uint256 cid_) public {\\n _mint(user, tokenId);\\n _cid[tokenId] = cid_;\\n }\\n\\n function cid(uint256 tokenId) public view override returns (uint256) {\\n return _cid[tokenId];\\n }\\n\\n function name() public pure override returns (string memory) {\\n return \\\"Star NFT\\\";\\n }\\n\\n function symbol() public pure override returns (string memory) {\\n return \\\"S\\\";\\n }\\n\\n function tokenURI(uint256) public pure override returns (string memory) {\\n return \\\"\\\";\\n }\\n}\\n\",\"keccak256\":\"0x110fbbf7bfcff070621602cc49859e08a21eedb793a3b81f56db57c6ad40bb95\",\"license\":\"GPL-3.0-or-later\"}},\"version\":1}", + "bytecode": "0x608060405234801561001057600080fd5b50610bbb806100206000396000f3fe6080604052600436106100e85760003560e01c80636352211e1161008a578063b0c479a511610059578063b0c479a5146102e2578063b88d4fde1461030f578063c87b56dd14610322578063e985e9c51461035057600080fd5b80636352211e1461022e57806370a082311461024e57806395d89b411461027c578063a22cb465146102c257600080fd5b8063095ea7b3116100c6578063095ea7b3146101d3578063156e29f6146101e857806323b872dd1461020857806342842e0e1461021b57600080fd5b806301ffc9a7146100ed57806306fdde031461013f578063081812fc1461018e575b600080fd5b3480156100f957600080fd5b5061012a6101083660046108fe565b6301ffc9a760e09190911c9081146380ac58cd821417635b5e139f9091141790565b60405190151581526020015b60405180910390f35b34801561014b57600080fd5b5060408051808201909152600881527f53746172204e465400000000000000000000000000000000000000000000000060208201525b6040516101369190610947565b34801561019a57600080fd5b506101ae6101a93660046109b3565b610386565b60405173ffffffffffffffffffffffffffffffffffffffff9091168152602001610136565b6101e66101e13660046109f0565b6103da565b005b3480156101f457600080fd5b506101e6610203366004610a1a565b6103e9565b6101e6610216366004610a4d565b610406565b6101e6610229366004610a4d565b61055d565b34801561023a57600080fd5b506101ae6102493660046109b3565b61058a565b34801561025a57600080fd5b5061026e610269366004610a89565b6105ea565b604051908152602001610136565b34801561028857600080fd5b5060408051808201909152600181527f53000000000000000000000000000000000000000000000000000000000000006020820152610181565b3480156102ce57600080fd5b506101e66102dd366004610aa4565b61063a565b3480156102ee57600080fd5b5061026e6102fd3660046109b3565b60009081526020819052604090205490565b6101e661031d366004610ae0565b610690565b34801561032e57600080fd5b5061018161033d3660046109b3565b5060408051602081019091526000815290565b34801561035c57600080fd5b5061012a61036b366004610b7b565b601c52670a5a2e7a000000006008526000526030600c205490565b6000816000527f7d8825530a5a2e7a000000000000000000000000000000000000000000000000601c52602060002082018201805460601b6103d05763ceea21b66000526004601cfd5b6001015492915050565b6103e53383836106eb565b5050565b6103f383836107a1565b6000918252602082905260409091205550565b60008181527f7d8825530a5a2e7a0000000000000000000000000000000000000000000000003317601c526020902081018101805473ffffffffffffffffffffffffffffffffffffffff948516949384169381169190828614830261048657826104785763ceea21b66000526004601cfd5b63a11481006000526004601cfd5b846104995763ea553b346000526004601cfd5b8560005281600101549250823314863314176104c7576030600c20546104c757634b6e7f186000526004601cfd5b82156104d557600082600101555b85851818905550601c600c81812080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff019055600084905220805460010163ffffffff811661052d576301336cea6000526004601cfd5b90558082847fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a45b505050565b610568838383610406565b813b156105585761055883838360405180602001604052806000815250610871565b60008181527f7d8825530a5a2e7a000000000000000000000000000000000000000000000000601c5260209020810181015473ffffffffffffffffffffffffffffffffffffffff16806105e55763ceea21b66000526004601cfd5b919050565b6000816105ff57638f4eb6046000526004601cfd5b7f7d8825530a5a2e7a000000000000000000000000000000000000000000000000601c528160005263ffffffff601c600c2054169050919050565b801515905081601c52670a5a2e7a0000000060085233600052806030600c2055806000528160601b60601c337f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c3160206000a35050565b61069b858585610406565b833b156106e4576106e485858585858080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525061087192505050565b5050505050565b60001960601c8281169250838116935081600052837f7d8825530a5a2e7a00000000000000000000000000000000000000000000000017601c52602060002082018201805482169150816107475763ceea21b66000526004601cfd5b81851485151761076d57816000526030600c205461076d57634b6e7f186000526004601cfd5b6001018390558183827f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925600080a450505050565b73ffffffffffffffffffffffffffffffffffffffff90911690816107cd5763ea553b346000526004601cfd5b806000527f7d8825530a5a2e7a000000000000000000000000000000000000000000000000601c5260206000208101810180548060601b156108175763c991cbb16000526004601cfd5b831790556000829052601c600c20805460010163ffffffff8116610843576301336cea6000526004601cfd5b9055808260007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a45050565b60405163150b7a028082523360208301528560601b60601c604083015283606083015260808083015282518060a084015280156108b8578060c08401826020870160045afa505b60208360a48301601c860160008a5af16108dc573d156108dc573d6000803e3d6000fd5b508060e01b8251146108f65763d1a57ed66000526004601cfd5b505050505050565b60006020828403121561091057600080fd5b81357fffffffff000000000000000000000000000000000000000000000000000000008116811461094057600080fd5b9392505050565b600060208083528351808285015260005b8181101561097457858101830151858201604001528201610958565b5060006040828601015260407fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0601f8301168501019250505092915050565b6000602082840312156109c557600080fd5b5035919050565b803573ffffffffffffffffffffffffffffffffffffffff811681146105e557600080fd5b60008060408385031215610a0357600080fd5b610a0c836109cc565b946020939093013593505050565b600080600060608486031215610a2f57600080fd5b610a38846109cc565b95602085013595506040909401359392505050565b600080600060608486031215610a6257600080fd5b610a6b846109cc565b9250610a79602085016109cc565b9150604084013590509250925092565b600060208284031215610a9b57600080fd5b610940826109cc565b60008060408385031215610ab757600080fd5b610ac0836109cc565b915060208301358015158114610ad557600080fd5b809150509250929050565b600080600080600060808688031215610af857600080fd5b610b01866109cc565b9450610b0f602087016109cc565b935060408601359250606086013567ffffffffffffffff80821115610b3357600080fd5b818801915088601f830112610b4757600080fd5b813581811115610b5657600080fd5b896020828501011115610b6857600080fd5b9699959850939650602001949392505050565b60008060408385031215610b8e57600080fd5b610b97836109cc565b9150610ba5602084016109cc565b9050925092905056fea164736f6c6343000813000a", + "deployedBytecode": "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", + "devdoc": { + "errors": { + "AccountBalanceOverflow()": [ + { + "details": "The recipient's balance has overflowed." + } + ], + "BalanceQueryForZeroAddress()": [ + { + "details": "Cannot query the balance for the zero address." + } + ], + "NotOwnerNorApproved()": [ + { + "details": "Only the token owner or an approved account can manage the token." + } + ], + "TokenAlreadyExists()": [ + { + "details": "The token already exists." + } + ], + "TokenDoesNotExist()": [ + { + "details": "The token does not exist." + } + ], + "TransferFromIncorrectOwner()": [ + { + "details": "The token must be owned by `from`." + } + ], + "TransferToNonERC721ReceiverImplementer()": [ + { + "details": "Cannot safely transfer to a contract that does not implement the ERC721Receiver interface." + } + ], + "TransferToZeroAddress()": [ + { + "details": "Cannot mint or transfer to the zero address." + } + ] + }, + "events": { + "Approval(address,address,uint256)": { + "details": "Emitted when `owner` enables `account` to manage the `id` token." + }, + "ApprovalForAll(address,address,bool)": { + "details": "Emitted when `owner` enables or disables `operator` to manage all of their tokens." + }, + "Transfer(address,address,uint256)": { + "details": "Emitted when token `id` is transferred from `from` to `to`." + } + }, + "kind": "dev", + "methods": { + "approve(address,uint256)": { + "details": "Sets `account` as the approved account to manage token `id`. Requirements: - Token `id` must exist. - The caller must be the owner of the token, or an approved operator for the token owner. Emits an {Approval} event." + }, + "balanceOf(address)": { + "details": "Returns the number of tokens owned by `owner`. Requirements: - `owner` must not be the zero address." + }, + "getApproved(uint256)": { + "details": "Returns the account approved to manage token `id`. Requirements: - Token `id` must exist." + }, + "isApprovedForAll(address,address)": { + "details": "Returns whether `operator` is approved to manage the tokens of `owner`." + }, + "name()": { + "details": "Returns the token collection name." + }, + "ownerOf(uint256)": { + "details": "Returns the owner of token `id`. Requirements: - Token `id` must exist." + }, + "safeTransferFrom(address,address,uint256)": { + "details": "Equivalent to `safeTransferFrom(from, to, id, \"\")`." + }, + "safeTransferFrom(address,address,uint256,bytes)": { + "details": "Transfers token `id` from `from` to `to`. Requirements: - Token `id` must exist. - `from` must be the owner of the token. - `to` cannot be the zero address. - The caller must be the owner of the token, or be approved to manage the token. - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. Emits a {Transfer} event." + }, + "setApprovalForAll(address,bool)": { + "details": "Sets whether `operator` is approved to manage the tokens of the caller. Emits an {ApprovalForAll} event." + }, + "supportsInterface(bytes4)": { + "details": "Returns true if this contract implements the interface defined by `interfaceId`. See: https://eips.ethereum.org/EIPS/eip-165 This function call must use less than 30000 gas." + }, + "symbol()": { + "details": "Returns the token collection symbol." + }, + "transferFrom(address,address,uint256)": { + "details": "Transfers token `id` from `from` to `to`. Requirements: - Token `id` must exist. - `from` must be the owner of the token. - `to` cannot be the zero address. - The caller must be the owner of the token, or be approved to manage the token. Emits a {Transfer} event." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 735, + "contract": "src/mock/StarNFT.sol:StarNFT", + "label": "_cid", + "offset": 0, + "slot": "0", + "type": "t_mapping(t_uint256,t_uint256)" + } + ], + "types": { + "t_mapping(t_uint256,t_uint256)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => uint256)", + "numberOfBytes": "32", + "value": "t_uint256" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + } + } + } +} \ No newline at end of file diff --git a/packages/dev/test/mocks/StarNFT.sol b/packages/dev/src/mock/StarNFT.sol similarity index 100% rename from packages/dev/test/mocks/StarNFT.sol rename to packages/dev/src/mock/StarNFT.sol diff --git a/packages/dev/test/Base.t.sol b/packages/dev/test/Base.t.sol index a04924a..83df47c 100644 --- a/packages/dev/test/Base.t.sol +++ b/packages/dev/test/Base.t.sol @@ -4,7 +4,7 @@ pragma solidity >=0.8.19 <0.9.0; import {ERC20} from "@openzeppelin/contracts/token/ERC20/ERC20.sol"; import {ERC20MissingReturn} from "test/mocks/ERC20/ERC20MissingReturn.sol"; import {Test} from "forge-std/Test.sol"; -import {StarNFT} from "test/mocks/StarNFT.sol"; +import {StarNFT} from "src/mock/StarNFT.sol"; struct Users { // Default admin