diff --git a/contracts/reverseRegistrar/IL2ReverseRegistrar.sol b/contracts/reverseRegistrar/IL2ReverseResolver.sol similarity index 60% rename from contracts/reverseRegistrar/IL2ReverseRegistrar.sol rename to contracts/reverseRegistrar/IL2ReverseResolver.sol index 019b6223..0401e507 100644 --- a/contracts/reverseRegistrar/IL2ReverseRegistrar.sol +++ b/contracts/reverseRegistrar/IL2ReverseResolver.sol @@ -1,6 +1,6 @@ pragma solidity >=0.8.4; -interface IL2ReverseRegistrar { +interface IL2ReverseResolver { function setName(string memory name) external returns (bytes32); function setNameForAddr( @@ -8,13 +8,6 @@ interface IL2ReverseRegistrar { string memory name ) external returns (bytes32); - function setNameForAddrWithSignature( - address addr, - string memory name, - uint256 inceptionDate, - bytes memory signature - ) external returns (bytes32); - function setNameForAddrWithSignatureAndOwnable( address contractAddr, address owner, @@ -34,14 +27,6 @@ interface IL2ReverseRegistrar { string calldata value ) external returns (bytes32); - function setTextForAddrWithSignature( - address addr, - string calldata key, - string calldata value, - uint256 inceptionDate, - bytes memory signature - ) external returns (bytes32); - function setTextForAddrWithSignatureAndOwnable( address contractAddr, address owner, @@ -52,12 +37,4 @@ interface IL2ReverseRegistrar { ) external returns (bytes32); function clearRecords(address addr) external; - - function clearRecordsWithSignature( - address addr, - uint256 inceptionDate, - bytes memory signature - ) external; - - function node(address addr) external view returns (bytes32); } diff --git a/contracts/reverseRegistrar/ISignatureReverseResolver.sol b/contracts/reverseRegistrar/ISignatureReverseResolver.sol new file mode 100644 index 00000000..0d8f2f97 --- /dev/null +++ b/contracts/reverseRegistrar/ISignatureReverseResolver.sol @@ -0,0 +1,41 @@ +pragma solidity >=0.8.4; + +interface ISignatureReverseResolver { + event VersionChanged(bytes32 indexed node, uint64 newVersion); + event ReverseClaimed(address indexed addr, bytes32 indexed node); + event NameChanged(bytes32 indexed node, string name); + event TextChanged( + bytes32 indexed node, + string indexed indexedKey, + string key, + string value + ); + + function setNameForAddrWithSignature( + address addr, + string memory name, + uint256 inceptionDate, + bytes memory signature + ) external returns (bytes32); + + function setTextForAddrWithSignature( + address addr, + string calldata key, + string calldata value, + uint256 inceptionDate, + bytes memory signature + ) external returns (bytes32); + + function clearRecordsWithSignature( + address addr, + uint256 inceptionDate, + bytes memory signature + ) external; + + function name(bytes32 node) external view returns (string memory); + + function text( + bytes32 node, + string calldata key + ) external view returns (string memory); +} diff --git a/contracts/reverseRegistrar/L2ReverseRegistrar.sol b/contracts/reverseRegistrar/L2ReverseRegistrar.sol deleted file mode 100644 index a874cfe5..00000000 --- a/contracts/reverseRegistrar/L2ReverseRegistrar.sol +++ /dev/null @@ -1,521 +0,0 @@ -pragma solidity >=0.8.4; - -import "../registry/ENS.sol"; -import "./IL2ReverseRegistrar.sol"; -import "@openzeppelin/contracts/access/Ownable.sol"; -import "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol"; -import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; -import "../resolvers/profiles/ITextResolver.sol"; -import "../resolvers/profiles/INameResolver.sol"; -import "../root/Controllable.sol"; -import "../resolvers/Multicallable.sol"; - -error InvalidSignature(); -error SignatureOutOfDate(); -error Unauthorised(); -error NotOwnerOfContract(); - -// @note Inception date -// The inception date is in milliseconds, and so will be divided by 1000 -// when comparing to block.timestamp. This means that the date will be -// rounded down to the nearest second. - -contract L2ReverseRegistrar is - Multicallable, - Ownable, - ITextResolver, - INameResolver, - IL2ReverseRegistrar -{ - using ECDSA for bytes32; - mapping(bytes32 => uint256) public lastUpdated; - mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts; - mapping(uint64 => mapping(bytes32 => string)) versionable_names; - mapping(bytes32 => uint64) internal recordVersions; - event VersionChanged(bytes32 indexed node, uint64 newVersion); - event ReverseClaimed(address indexed addr, bytes32 indexed node); - - bytes32 public immutable L2ReverseNode; - uint256 public immutable coinType; - - // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz' - // It is used as a constant to lookup the characters of the hex address - bytes32 constant lookup = - 0x3031323334353637383961626364656600000000000000000000000000000000; - - /** - * @dev Constructor - */ - constructor(bytes32 _L2ReverseNode, uint256 _coinType) { - L2ReverseNode = _L2ReverseNode; - coinType = _coinType; - } - - modifier authorised(address addr) { - isAuthorised(addr); - _; - } - - modifier authorisedSignature( - bytes32 hash, - address addr, - uint256 inceptionDate, - bytes memory signature - ) { - isAuthorisedWithSignature(hash, addr, inceptionDate, signature); - _; - } - - modifier ownerAndAuthorisedWithSignature( - bytes32 hash, - address addr, - address owner, - uint256 inceptionDate, - bytes memory signature - ) { - isOwnerAndAuthorisedWithSignature( - hash, - addr, - owner, - inceptionDate, - signature - ); - _; - } - - function isAuthorised(address addr) internal view returns (bool) { - if (addr != msg.sender && !ownsContract(addr, msg.sender)) { - revert Unauthorised(); - } - } - - function isAuthorisedWithSignature( - bytes32 hash, - address addr, - uint256 inceptionDate, - bytes memory signature - ) internal view returns (bool) { - bytes32 message = keccak256( - abi.encodePacked(hash, addr, inceptionDate, coinType) - ).toEthSignedMessageHash(); - bytes32 node = _getNamehash(addr); - - if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) { - revert InvalidSignature(); - } - - if ( - inceptionDate <= lastUpdated[node] || // must be newer than current record - inceptionDate / 1000 >= block.timestamp // must be in the past - ) { - revert SignatureOutOfDate(); - } - } - - function isOwnerAndAuthorisedWithSignature( - bytes32 hash, - address addr, - address owner, - uint256 inceptionDate, - bytes memory signature - ) internal view returns (bool) { - bytes32 message = keccak256( - abi.encodePacked(hash, addr, owner, inceptionDate, coinType) - ).toEthSignedMessageHash(); - bytes32 node = _getNamehash(addr); - - if (!ownsContract(addr, owner)) { - revert NotOwnerOfContract(); - } - - if ( - !SignatureChecker.isValidERC1271SignatureNow( - owner, - message, - signature - ) - ) { - revert InvalidSignature(); - } - - if ( - inceptionDate <= lastUpdated[node] || // must be newer than current record - inceptionDate / 1000 >= block.timestamp // must be in the past - ) { - revert SignatureOutOfDate(); - } - } - - /** - * @dev Sets the name for an addr using a signature that can be verified with ERC1271. - * @param addr The reverse record to set - * @param name The name of the reverse record - * @param inceptionDate Date from when this signature is valid from - * @param signature The resolver of the reverse node - * @return The ENS node hash of the reverse record. - */ - function setNameForAddrWithSignature( - address addr, - string memory name, - uint256 inceptionDate, - bytes memory signature - ) - public - override - authorisedSignature( - keccak256( - abi.encodePacked( - IL2ReverseRegistrar.setNameForAddrWithSignature.selector, - name - ) - ), - addr, - inceptionDate, - signature - ) - returns (bytes32) - { - bytes32 node = _getNamehash(addr); - _setName(node, name, inceptionDate); - emit ReverseClaimed(addr, node); - return node; - } - - /** - * @dev Sets the name for a contract that is owned by a SCW using a signature - * @param contractAddr The reverse node to set - * @param owner The owner of the contract (via Ownable) - * @param name The name of the reverse record - * @param inceptionDate Date from when this signature is valid from - * @param signature The signature of an address that will return true on isValidSignature for the owner - * @return The ENS node hash of the reverse record. - */ - function setNameForAddrWithSignatureAndOwnable( - address contractAddr, - address owner, - string memory name, - uint256 inceptionDate, - bytes memory signature - ) - public - ownerAndAuthorisedWithSignature( - keccak256( - abi.encodePacked( - IL2ReverseRegistrar - .setNameForAddrWithSignatureAndOwnable - .selector, - name - ) - ), - contractAddr, - owner, - inceptionDate, - signature - ) - returns (bytes32) - { - bytes32 node = _getNamehash(contractAddr); - _setName(node, name, inceptionDate); - emit ReverseClaimed(contractAddr, node); - } - - /** - * @dev Sets the `name()` record for the reverse ENS record associated with - * the calling account. - * @param name The name to set for this address. - * @return The ENS node hash of the reverse record. - */ - function setName(string memory name) public override returns (bytes32) { - return setNameForAddr(msg.sender, name); - } - - /** - * @dev Sets the `name()` record for the reverse ENS record associated with - * the addr provided account. - * Can be used if the addr is a contract that is owned by a SCW. - * @param name The name to set for this address. - * @return The ENS node hash of the reverse record. - */ - - function setNameForAddr( - address addr, - string memory name - ) public authorised(addr) returns (bytes32) { - bytes32 node = _getNamehash(addr); - _setName(node, name, block.timestamp); - emit ReverseClaimed(addr, node); - return node; - } - - /** - * @dev Sets the name for an addr using a signature that can be verified with ERC1271. - * @param addr The reverse record to set - * @param key The key of the text record - * @param value The value of the text record - * @param inceptionDate Date from when this signature is valid from - * @param signature The resolver of the reverse node - * @return The ENS node hash of the reverse record. - */ - function setTextForAddrWithSignature( - address addr, - string calldata key, - string calldata value, - uint256 inceptionDate, - bytes memory signature - ) - public - override - authorisedSignature( - keccak256( - abi.encodePacked( - IL2ReverseRegistrar.setTextForAddrWithSignature.selector, - key, - value - ) - ), - addr, - inceptionDate, - signature - ) - returns (bytes32) - { - bytes32 node = _getNamehash(addr); - _setText(node, key, value, inceptionDate); - return node; - } - - /** - * @dev Sets the name for a contract that is owned by a SCW using a signature - * @param contractAddr The reverse node to set - * @param owner The owner of the contract (via Ownable) - * @param key The name of the reverse record - * @param value The name of the reverse record - * @param inceptionDate Date from when this signature is valid from - * @param signature The signature of an address that will return true on isValidSignature for the owner - * @return The ENS node hash of the reverse record. - */ - function setTextForAddrWithSignatureAndOwnable( - address contractAddr, - address owner, - string calldata key, - string calldata value, - uint256 inceptionDate, - bytes memory signature - ) - public - ownerAndAuthorisedWithSignature( - keccak256( - abi.encodePacked( - IL2ReverseRegistrar - .setTextForAddrWithSignatureAndOwnable - .selector, - key, - value - ) - ), - contractAddr, - owner, - inceptionDate, - signature - ) - returns (bytes32) - { - bytes32 node = _getNamehash(contractAddr); - _setText(node, key, value, inceptionDate); - } - - /** - * @dev Sets the `name()` record for the reverse ENS record associated with - * the calling account. - * @param key The key for this text record. - * @param value The value to set for this text record. - * @return The ENS node hash of the reverse record. - */ - function setText( - string calldata key, - string calldata value - ) public override returns (bytes32) { - return setTextForAddr(msg.sender, key, value); - } - - /** - * @dev Sets the `text(key)` record for the reverse ENS record associated with - * the addr provided account. - * @param key The key for this text record. - * @param value The value to set for this text record. - * @return The ENS node hash of the reverse record. - */ - - function setTextForAddr( - address addr, - string calldata key, - string calldata value - ) public override authorised(addr) returns (bytes32) { - bytes32 node = _getNamehash(addr); - _setText(node, key, value, block.timestamp); - return node; - } - - function _setText( - bytes32 node, - string calldata key, - string calldata value, - uint256 inceptionDate - ) internal { - versionable_texts[recordVersions[node]][node][key] = value; - _setLastUpdated(node, inceptionDate); - emit TextChanged(node, key, key, value); - } - - /** - * Returns the text data associated with an ENS node and key. - * @param node The ENS node to query. - * @param key The text data key to query. - * @return The associated text data. - */ - function text( - bytes32 node, - string calldata key - ) external view virtual override returns (string memory) { - return versionable_texts[recordVersions[node]][node][key]; - } - - /** - * Sets the name associated with an ENS node, for reverse records. - * May only be called by the owner of that node in the ENS registry. - * @param node The node to update. - * @param newName name record - */ - function _setName( - bytes32 node, - string memory newName, - uint256 inceptionDate - ) internal virtual { - versionable_names[recordVersions[node]][node] = newName; - _setLastUpdated(node, inceptionDate); - emit NameChanged(node, newName); - } - - /** - * Returns the name associated with an ENS node, for reverse records. - * Defined in EIP181. - * @param node The ENS node to query. - * @return The associated name. - */ - function name( - bytes32 node - ) external view virtual override returns (string memory) { - return versionable_names[recordVersions[node]][node]; - } - - /** - * Increments the record version associated with an ENS node. - * May only be called by the owner of that node in the ENS registry. - * @param addr The node to update. - */ - function clearRecords(address addr) public virtual authorised(addr) { - bytes32 labelHash = sha3HexAddress(addr); - bytes32 reverseNode = keccak256( - abi.encodePacked(L2ReverseNode, labelHash) - ); - recordVersions[reverseNode]++; - emit VersionChanged(reverseNode, recordVersions[reverseNode]); - } - - /** - * Increments the record version associated with an ENS node. - * May only be called by the owner of that node in the ENS registry. - * @param addr The node to update. - * @param signature A signature proving ownership of the node. - */ - function clearRecordsWithSignature( - address addr, - uint256 inceptionDate, - bytes memory signature - ) - public - virtual - authorisedSignature( - keccak256( - abi.encodePacked( - IL2ReverseRegistrar.clearRecordsWithSignature.selector - ) - ), - addr, - inceptionDate, - signature - ) - { - bytes32 labelHash = sha3HexAddress(addr); - bytes32 reverseNode = keccak256( - abi.encodePacked(L2ReverseNode, labelHash) - ); - recordVersions[reverseNode]++; - emit VersionChanged(reverseNode, recordVersions[reverseNode]); - } - - /** - * @dev Returns the node hash for a given account's reverse records. - * @param addr The address to hash - * @return The ENS node hash. - */ - function node(address addr) public view override returns (bytes32) { - return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr))); - } - - function ownsContract( - address contractAddr, - address addr - ) internal view returns (bool) { - try Ownable(contractAddr).owner() returns (address owner) { - return owner == addr; - } catch { - return false; - } - } - - function _getNamehash(address addr) internal view returns (bytes32) { - bytes32 labelHash = sha3HexAddress(addr); - return keccak256(abi.encodePacked(L2ReverseNode, labelHash)); - } - - function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal { - lastUpdated[node] = inceptionDate; - } - - /** - * @dev An optimised function to compute the sha3 of the lower-case - * hexadecimal representation of an Ethereum address. - * @param addr The address to hash - * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the - * input address. - */ - function sha3HexAddress(address addr) internal pure returns (bytes32 ret) { - assembly { - for { - let i := 40 - } gt(i, 0) { - - } { - i := sub(i, 1) - mstore8(i, byte(and(addr, 0xf), lookup)) - addr := div(addr, 0x10) - i := sub(i, 1) - mstore8(i, byte(and(addr, 0xf), lookup)) - addr := div(addr, 0x10) - } - - ret := keccak256(0, 40) - } - } - - function supportsInterface( - bytes4 interfaceID - ) public view override(Multicallable) returns (bool) { - return - interfaceID == type(IL2ReverseRegistrar).interfaceId || - interfaceID == type(ITextResolver).interfaceId || - interfaceID == type(INameResolver).interfaceId || - super.supportsInterface(interfaceID); - } -} diff --git a/contracts/reverseRegistrar/L2ReverseResolver.sol b/contracts/reverseRegistrar/L2ReverseResolver.sol new file mode 100644 index 00000000..c036397f --- /dev/null +++ b/contracts/reverseRegistrar/L2ReverseResolver.sol @@ -0,0 +1,285 @@ +pragma solidity >=0.8.4; + +import "../registry/ENS.sol"; +import "./IL2ReverseResolver.sol"; +import "./SignatureReverseResolver.sol"; +import "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol"; +import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; +import "../resolvers/profiles/ITextResolver.sol"; +import "../resolvers/profiles/INameResolver.sol"; +import "../root/Controllable.sol"; +import "../resolvers/Multicallable.sol"; +import "../utils/LowLevelCallUtils.sol"; + +error NotOwnerOfContract(); + +/** + * A L2 reverser registrar. Deployed to each L2 chain. + */ +contract L2ReverseResolver is + Multicallable, + IL2ReverseResolver, + SignatureReverseResolver +{ + using ECDSA for bytes32; + + bytes32 public immutable L2ReverseNode; + + /* + * @dev Constructor + * @param _L2ReverseNode The namespace to set. The converntion is '${coinType}.reverse' + * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to. + */ + constructor( + bytes32 _L2ReverseNode, + uint256 _coinType + ) SignatureReverseResolver(_L2ReverseNode, _coinType) { + L2ReverseNode = _L2ReverseNode; + } + + modifier ownerAndAuthorisedWithSignature( + bytes32 hash, + address addr, + address owner, + uint256 inceptionDate, + bytes memory signature + ) { + isOwnerAndAuthorisedWithSignature( + hash, + addr, + owner, + inceptionDate, + signature + ); + _; + } + + function isAuthorised(address addr) internal view override returns (bool) { + if (addr != msg.sender && !ownsContract(addr, msg.sender)) { + revert Unauthorised(); + } + } + + function computeOwnerMessage( + bytes32 hash, + address addr, + address owner, + uint256 inceptionDate + ) public view returns (bytes32) { + // Follow ERC191 version 0 https://eips.ethereum.org/EIPS/eip-191 + return + keccak256( + abi.encodePacked( + address(this), + hash, + addr, + owner, + inceptionDate, + coinType + ) + ).toEthSignedMessageHash(); + } + + function isOwnerAndAuthorisedWithSignature( + bytes32 hash, + address addr, + address owner, + uint256 inceptionDate, + bytes memory signature + ) internal view returns (bool) { + bytes32 message = computeOwnerMessage(hash, addr, owner, inceptionDate); + bytes32 node = _getNamehash(addr); + + if (!ownsContract(addr, owner)) { + revert NotOwnerOfContract(); + } + + if ( + !SignatureChecker.isValidERC1271SignatureNow( + owner, + message, + signature + ) + ) { + revert InvalidSignature(); + } + + if ( + inceptionDate <= lastUpdated[node] || // must be newer than current record + inceptionDate / 1000 >= block.timestamp // must be in the past + ) { + revert InvalidSignatureDate(); + } + } + + /** + * @dev Sets the name for a contract that is owned by a SCW using a signature + * @param contractAddr The reverse node to set + * @param owner The owner of the contract (via Ownable) + * @param name The name of the reverse record + * @param inceptionDate Date from when this signature is valid from + * @param signature The signature of an address that will return true on isValidSignature for the owner + * @return The ENS node hash of the reverse record. + */ + function setNameForAddrWithSignatureAndOwnable( + address contractAddr, + address owner, + string memory name, + uint256 inceptionDate, + bytes memory signature + ) + public + ownerAndAuthorisedWithSignature( + keccak256( + abi.encodePacked( + IL2ReverseResolver + .setNameForAddrWithSignatureAndOwnable + .selector, + name + ) + ), + contractAddr, + owner, + inceptionDate, + signature + ) + returns (bytes32) + { + bytes32 node = _getNamehash(contractAddr); + _setName(node, name, inceptionDate); + emit ReverseClaimed(contractAddr, node); + } + + /** + * @dev Sets the `name()` record for the reverse ENS record associated with + * the calling account. + * @param name The name to set for this address. + * @return The ENS node hash of the reverse record. + */ + function setName(string memory name) public override returns (bytes32) { + return setNameForAddr(msg.sender, name); + } + + /** + * @dev Sets the `name()` record for the reverse ENS record associated with + * the addr provided account. + * Can be used if the addr is a contract that is owned by a SCW. + * @param name The name to set for this address. + * @return The ENS node hash of the reverse record. + */ + + function setNameForAddr( + address addr, + string memory name + ) public authorised(addr) returns (bytes32) { + bytes32 node = _getNamehash(addr); + _setName(node, name, block.timestamp); + emit ReverseClaimed(addr, node); + return node; + } + + /** + * @dev Sets the name for a contract that is owned by a SCW using a signature + * @param contractAddr The reverse node to set + * @param owner The owner of the contract (via Ownable) + * @param key The name of the reverse record + * @param value The name of the reverse record + * @param inceptionDate Date from when this signature is valid from + * @param signature The signature of an address that will return true on isValidSignature for the owner + * @return The ENS node hash of the reverse record. + */ + function setTextForAddrWithSignatureAndOwnable( + address contractAddr, + address owner, + string calldata key, + string calldata value, + uint256 inceptionDate, + bytes memory signature + ) + public + ownerAndAuthorisedWithSignature( + keccak256( + abi.encodePacked( + IL2ReverseResolver + .setTextForAddrWithSignatureAndOwnable + .selector, + key, + value + ) + ), + contractAddr, + owner, + inceptionDate, + signature + ) + returns (bytes32) + { + bytes32 node = _getNamehash(contractAddr); + _setText(node, key, value, inceptionDate); + } + + /** + * @dev Sets the `name()` record for the reverse ENS record associated with + * the calling account. + * @param key The key for this text record. + * @param value The value to set for this text record. + * @return The ENS node hash of the reverse record. + */ + function setText( + string calldata key, + string calldata value + ) public override returns (bytes32) { + return setTextForAddr(msg.sender, key, value); + } + + /** + * @dev Sets the `text(key)` record for the reverse ENS record associated with + * the addr provided account. + * @param key The key for this text record. + * @param value The value to set for this text record. + * @return The ENS node hash of the reverse record. + */ + + function setTextForAddr( + address addr, + string calldata key, + string calldata value + ) public override authorised(addr) returns (bytes32) { + bytes32 node = _getNamehash(addr); + _setText(node, key, value, block.timestamp); + return node; + } + + /** + * Increments the record version associated with an ENS node. + * May only be called by the owner of that node in the ENS registry. + * @param addr The node to update. + */ + function clearRecords(address addr) public virtual authorised(addr) { + _clearRecords(addr); + } + + function ownsContract( + address contractAddr, + address addr + ) internal view returns (bool) { + try Ownable(contractAddr).owner() returns (address owner) { + return owner == addr; + } catch { + return false; + } + } + + function supportsInterface( + bytes4 interfaceID + ) + public + view + override(Multicallable, SignatureReverseResolver) + returns (bool) + { + return + interfaceID == type(IL2ReverseResolver).interfaceId || + super.supportsInterface(interfaceID); + } +} diff --git a/contracts/reverseRegistrar/ReverseRegistrar.sol b/contracts/reverseRegistrar/ReverseRegistrar.sol index e3bb6fa6..e0936179 100644 --- a/contracts/reverseRegistrar/ReverseRegistrar.sol +++ b/contracts/reverseRegistrar/ReverseRegistrar.sol @@ -6,6 +6,7 @@ import "@openzeppelin/contracts/access/Ownable.sol"; import "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol"; import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; import "../root/Controllable.sol"; +import "../utils/LowLevelCallUtils.sol"; abstract contract NameResolver { function setName(bytes32 node, string memory name) public virtual; @@ -23,6 +24,7 @@ contract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar { ENS public immutable ens; NameResolver public defaultResolver; using ECDSA for bytes32; + using LowLevelCallUtils for address; event ReverseClaimed(address indexed addr, bytes32 indexed node); event DefaultResolverChanged(NameResolver indexed resolver); @@ -86,7 +88,7 @@ contract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar { address owner, address resolver ) public override authorised(addr) returns (bytes32) { - bytes32 labelHash = sha3HexAddress(addr); + bytes32 labelHash = addr.sha3HexAddress(); bytes32 reverseNode = keccak256( abi.encodePacked(ADDR_REVERSE_NODE, labelHash) ); @@ -111,7 +113,7 @@ contract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar { uint256 signatureExpiry, bytes memory signature ) public override returns (bytes32) { - bytes32 labelHash = sha3HexAddress(addr); + bytes32 labelHash = addr.sha3HexAddress(); bytes32 reverseNode = keccak256( abi.encodePacked(ADDR_REVERSE_NODE, labelHash) ); @@ -234,36 +236,10 @@ contract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar { function node(address addr) public pure override returns (bytes32) { return keccak256( - abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr)) + abi.encodePacked(ADDR_REVERSE_NODE, addr.sha3HexAddress()) ); } - /** - * @dev An optimised function to compute the sha3 of the lower-case - * hexadecimal representation of an Ethereum address. - * @param addr The address to hash - * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the - * input address. - */ - function sha3HexAddress(address addr) private pure returns (bytes32 ret) { - assembly { - for { - let i := 40 - } gt(i, 0) { - - } { - i := sub(i, 1) - mstore8(i, byte(and(addr, 0xf), lookup)) - addr := div(addr, 0x10) - i := sub(i, 1) - mstore8(i, byte(and(addr, 0xf), lookup)) - addr := div(addr, 0x10) - } - - ret := keccak256(0, 40) - } - } - function ownsContract(address addr) internal view returns (bool) { try Ownable(addr).owner() returns (address owner) { return owner == msg.sender; diff --git a/contracts/reverseRegistrar/SignatureReverseResolver.sol b/contracts/reverseRegistrar/SignatureReverseResolver.sol new file mode 100644 index 00000000..6236aaf0 --- /dev/null +++ b/contracts/reverseRegistrar/SignatureReverseResolver.sol @@ -0,0 +1,272 @@ +pragma solidity >=0.8.4; + +import "../registry/ENS.sol"; +import "./ISignatureReverseResolver.sol"; +import "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol"; +import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol"; +import "../root/Controllable.sol"; +import "../utils/LowLevelCallUtils.sol"; + +error InvalidSignature(); +error InvalidSignatureDate(); +error Unauthorised(); + +contract SignatureReverseResolver is ISignatureReverseResolver { + using ECDSA for bytes32; + using LowLevelCallUtils for address; + mapping(bytes32 => uint256) public lastUpdated; + mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts; + mapping(uint64 => mapping(bytes32 => string)) versionable_names; + mapping(bytes32 => uint64) internal recordVersions; + + bytes32 public immutable parentNode; + uint256 public immutable coinType; + + /* + * @dev Constructor + * @param parentNode The namespace to set. + * @param _coinType The coinType converted from the chainId of the chain this contract is deployed to. + */ + constructor(bytes32 _parentNode, uint256 _coinType) { + parentNode = _parentNode; + coinType = _coinType; + } + + modifier authorised(address addr) { + isAuthorised(addr); + _; + } + + modifier authorisedSignature( + bytes32 hash, + address addr, + uint256 inceptionDate, + bytes memory signature + ) { + isAuthorisedWithSignature(hash, addr, inceptionDate, signature); + _; + } + + function isAuthorised(address addr) internal view virtual returns (bool) {} + + function getSignedMessageHash( + bytes32 hash, + address addr, + uint256 inceptionDate + ) public view returns (bytes32) { + // Follow ERC191 version 0 https://eips.ethereum.org/EIPS/eip-191 + return + keccak256( + abi.encodePacked( + address(this), + hash, + addr, + inceptionDate, + coinType + ) + ).toEthSignedMessageHash(); + } + + function isAuthorisedWithSignature( + bytes32 hash, + address addr, + uint256 inceptionDate, + bytes memory signature + ) internal view returns (bool) { + bytes32 message = getSignedMessageHash(hash, addr, inceptionDate); + bytes32 node = _getNamehash(addr); + + if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) { + revert InvalidSignature(); + } + + if ( + inceptionDate <= lastUpdated[node] || // must be newer than current record + inceptionDate / 1000 >= block.timestamp // must be in the past + ) { + revert InvalidSignatureDate(); + } + } + + /** + * @dev Sets the name for an addr using a signature that can be verified with ERC1271. + * @param addr The reverse record to set + * @param name The name of the reverse record + * @param inceptionDate Date from when this signature is valid from + * @param signature The resolver of the reverse node + * @return The ENS node hash of the reverse record. + */ + function setNameForAddrWithSignature( + address addr, + string memory name, + uint256 inceptionDate, + bytes memory signature + ) + public + authorisedSignature( + keccak256( + abi.encodePacked( + ISignatureReverseResolver + .setNameForAddrWithSignature + .selector, + name + ) + ), + addr, + inceptionDate, + signature + ) + returns (bytes32) + { + bytes32 node = _getNamehash(addr); + _setName(node, name, inceptionDate); + emit ReverseClaimed(addr, node); + return node; + } + + /** + * @dev Sets the name for an addr using a signature that can be verified with ERC1271. + * @param addr The reverse record to set + * @param key The key of the text record + * @param value The value of the text record + * @param inceptionDate Date from when this signature is valid from + * @param signature The resolver of the reverse node + * @return The ENS node hash of the reverse record. + */ + function setTextForAddrWithSignature( + address addr, + string calldata key, + string calldata value, + uint256 inceptionDate, + bytes memory signature + ) + public + authorisedSignature( + keccak256( + abi.encodePacked( + ISignatureReverseResolver + .setTextForAddrWithSignature + .selector, + key, + value + ) + ), + addr, + inceptionDate, + signature + ) + returns (bytes32) + { + bytes32 node = _getNamehash(addr); + _setText(node, key, value, inceptionDate); + return node; + } + + function _setText( + bytes32 node, + string calldata key, + string calldata value, + uint256 inceptionDate + ) internal { + versionable_texts[recordVersions[node]][node][key] = value; + _setLastUpdated(node, inceptionDate); + emit TextChanged(node, key, key, value); + } + + /** + * Returns the text data associated with an ENS node and key. + * @param node The ENS node to query. + * @param key The text data key to query. + * @return The associated text data. + */ + function text( + bytes32 node, + string calldata key + ) public view returns (string memory) { + return versionable_texts[recordVersions[node]][node][key]; + } + + function _setName( + bytes32 node, + string memory newName, + uint256 inceptionDate + ) internal virtual { + versionable_names[recordVersions[node]][node] = newName; + _setLastUpdated(node, inceptionDate); + emit NameChanged(node, newName); + } + + /** + * Returns the name associated with an ENS node, for reverse records. + * Defined in EIP181. + * @param node The ENS node to query. + * @return The associated name. + */ + function name(bytes32 node) public view returns (string memory) { + return versionable_names[recordVersions[node]][node]; + } + + /** + * Increments the record version associated with an ENS node. + * May only be called by the owner of that node in the ENS registry. + * @param addr The node to update. + */ + function _clearRecords(address addr) internal { + bytes32 labelHash = addr.sha3HexAddress(); + bytes32 reverseNode = keccak256( + abi.encodePacked(parentNode, labelHash) + ); + recordVersions[reverseNode]++; + emit VersionChanged(reverseNode, recordVersions[reverseNode]); + } + + /** + * Increments the record version associated with an ENS node. + * May only be called by the owner of that node in the ENS registry. + * @param addr The node to update. + * @param signature A signature proving ownership of the node. + */ + function clearRecordsWithSignature( + address addr, + uint256 inceptionDate, + bytes memory signature + ) + public + authorisedSignature( + keccak256( + abi.encodePacked( + ISignatureReverseResolver.clearRecordsWithSignature.selector + ) + ), + addr, + inceptionDate, + signature + ) + { + _clearRecords(addr); + } + + /** + * @dev Returns the node hash for a given account's reverse records. + * @param addr The address to hash + * @return The ENS node hash. + */ + function node(address addr) public view returns (bytes32) { + return keccak256(abi.encodePacked(parentNode, addr.sha3HexAddress())); + } + + function _getNamehash(address addr) internal view returns (bytes32) { + bytes32 labelHash = addr.sha3HexAddress(); + return keccak256(abi.encodePacked(parentNode, labelHash)); + } + + function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal { + lastUpdated[node] = inceptionDate; + } + + function supportsInterface( + bytes4 interfaceID + ) public view virtual returns (bool) { + return interfaceID == type(ISignatureReverseResolver).interfaceId; + } +} diff --git a/contracts/utils/LowLevelCallUtils.sol b/contracts/utils/LowLevelCallUtils.sol index 830170c3..a73b9c78 100644 --- a/contracts/utils/LowLevelCallUtils.sol +++ b/contracts/utils/LowLevelCallUtils.sol @@ -5,6 +5,10 @@ pragma solidity ^0.8.13; import {Address} from "@openzeppelin/contracts/utils/Address.sol"; library LowLevelCallUtils { + // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz' + // It is used as a constant to lookup the characters of the hex address + bytes32 constant lookup = + 0x3031323334353637383961626364656600000000000000000000000000000000; using Address for address; /** @@ -67,4 +71,30 @@ library LowLevelCallUtils { revert(0, returndatasize()) } } + + /** + * @dev An optimised function to compute the sha3 of the lower-case + * hexadecimal representation of an Ethereum address. + * @param addr The address to hash + * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the + * input address. + */ + function sha3HexAddress(address addr) internal pure returns (bytes32 ret) { + assembly { + for { + let i := 40 + } gt(i, 0) { + + } { + i := sub(i, 1) + mstore8(i, byte(and(addr, 0xf), lookup)) + addr := div(addr, 0x10) + i := sub(i, 1) + mstore8(i, byte(and(addr, 0xf), lookup)) + addr := div(addr, 0x10) + } + + ret := keccak256(0, 40) + } + } } diff --git a/deploy/l2/03_l2reverse_registrar.ts b/deploy/l2/03_l2reverse_registrar.ts index a1543512..dbd85ed3 100644 --- a/deploy/l2/03_l2reverse_registrar.ts +++ b/deploy/l2/03_l2reverse_registrar.ts @@ -9,19 +9,19 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { const { deployer } = await getNamedAccounts() const chainId = hre.network.config.chainId! const coinType = convertEVMChainIdToCoinType(chainId) - const REVERSE_NAMESPACE = `${coinType}.reverse.evmgateway.eth` + const REVERSE_NAMESPACE = `${coinType}.reverse` const REVERSENODE = ethers.utils.namehash(REVERSE_NAMESPACE) console.log( `REVERSE_NAMESPACE for chainId ${chainId} is ${REVERSE_NAMESPACE}`, ) console.log( - `Deploying L2ReverseRegistrar with REVERSENODE ${REVERSENODE} and coinType ${coinType}`, + `Deploying L2ReverseResolver with REVERSENODE ${REVERSENODE} and coinType ${coinType}`, ) - await deploy('L2ReverseRegistrar', { + await deploy('L2ReverseResolver', { from: deployer, args: [REVERSENODE, coinType], log: true, }) } export default func -func.tags = ['L2ReverseRegistrar', 'l2'] +func.tags = ['L2ReverseResolver', 'l2'] diff --git a/deploy/reverseregistrar/01_deploy_l2_reverse_registrar.ts b/deploy/reverseregistrar/01_deploy_l2_reverse_resolver.ts similarity index 84% rename from deploy/reverseregistrar/01_deploy_l2_reverse_registrar.ts rename to deploy/reverseregistrar/01_deploy_l2_reverse_resolver.ts index 83f4793e..bf59db14 100644 --- a/deploy/reverseregistrar/01_deploy_l2_reverse_registrar.ts +++ b/deploy/reverseregistrar/01_deploy_l2_reverse_resolver.ts @@ -11,15 +11,15 @@ const func: DeployFunction = async function (hre: HardhatRuntimeEnvironment) { const { deploy } = deployments const { deployer } = await getNamedAccounts() - await deploy('L2ReverseRegistrar', { + await deploy('L2ReverseResolver', { from: deployer, args: [namehash(`${COINTYPE}.reverse`), COINTYPE], log: true, }) } -func.id = 'l2-reverse-registrar' -func.tags = ['L2ReverseRegistrar'] +func.id = 'l2-reverse-resolver' +func.tags = ['L2ReverseResolver'] func.dependencies = [] export default func diff --git a/deployments/arbitrumSepolia/DelegatableResolver.json b/deployments/arbitrumSepolia/DelegatableResolver.json index 91ae2b2c..f2b5a355 100644 --- a/deployments/arbitrumSepolia/DelegatableResolver.json +++ b/deployments/arbitrumSepolia/DelegatableResolver.json @@ -1,5 +1,5 @@ { - "address": "0x5F5e99139a17c56eadC3B1d01535224d003B7E5b", + "address": "0xCcFC8Be7f65E1D46Af71cf6C06668DDA25f51e3e", "abi": [ { "inputs": [ @@ -973,28 +973,28 @@ "type": "function" } ], - "transactionHash": "0xb51cd65076997d0e6e7aea49079c5d2a4560fb389e41b7f822b727b64b2c32d7", + "transactionHash": "0x37485dbb48bfec3661e3b86a2fc3f592b4c8158bb6c8a561245b6220fb1c0fa4", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x5F5e99139a17c56eadC3B1d01535224d003B7E5b", - "transactionIndex": 2, - "gasUsed": "4963253", + "contractAddress": "0xCcFC8Be7f65E1D46Af71cf6C06668DDA25f51e3e", + "transactionIndex": 1, + "gasUsed": "13527085", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0xb0fee1cefc8c8f53770ff39e383c4ba14697cc79c6b9982e86f31cf92c11c1b2", - "transactionHash": "0xb51cd65076997d0e6e7aea49079c5d2a4560fb389e41b7f822b727b64b2c32d7", + "blockHash": "0x262d5df4999138192e4bba601b88e6440624f32636061b923069cb3b0eb08e59", + "transactionHash": "0x37485dbb48bfec3661e3b86a2fc3f592b4c8158bb6c8a561245b6220fb1c0fa4", "logs": [], - "blockNumber": 5047203, - "cumulativeGasUsed": "6069265", + "blockNumber": 8848960, + "cumulativeGasUsed": "13527085", "status": 1, "byzantium": true }, "args": [], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x608060405234801561001057600080fd5b50612f33806100206000396000f3fe608060405234801561001057600080fd5b50600436106101da5760003560e01c8063691f343111610104578063bc1c58d1116100a2578063d700ff3311610071578063d700ff33146104ad578063e32954eb146104f0578063e59d895d14610503578063f1cb7e061461051657600080fd5b8063bc1c58d11461041b578063c86902331461042e578063ce3decdc14610487578063d5fa2b001461049a57600080fd5b80638da5cb5b116100de5780638da5cb5b146103cd5780639061b923146103d5578063a8fa5682146103e8578063ac9650d8146103fb57600080fd5b8063691f34311461039457806377372213146103a75780638b95dd71146103ba57600080fd5b806329cd62ea1161017c5780634cbf6ba41161014b5780634cbf6ba41461030257806359d1d43c1461034e5780635c98042b1461036e578063623195b01461038157600080fd5b806329cd62ea146102b6578063304e6ade146102c95780633603d758146102dc5780633b3b57de146102ef57600080fd5b80630e4fb893116101b85780630e4fb8931461024457806310f13a8c14610257578063124a319c1461026a5780632203ab561461029557600080fd5b8063017f8fe8146101df57806301ffc9a71461020c5780630af179d71461022f575b600080fd5b6101f26101ed366004612483565b610529565b604080519283529015156020830152015b60405180910390f35b61021f61021a3660046124f2565b61064f565b6040519015158152602001610203565b61024261023d36600461254f565b610693565b005b61024261025236600461259b565b61089d565b610242610265366004612602565b610961565b61027d61027836600461267c565b610a2e565b6040516001600160a01b039091168152602001610203565b6102a86102a33660046126a8565b610cda565b60405161020392919061271a565b6102426102c4366004612733565b610e11565b6102426102d736600461254f565b610eac565b6102426102ea36600461275f565b610f28565b61027d6102fd36600461275f565b610fcb565b61021f6103103660046126a8565b6000828152602081815260408083205467ffffffffffffffff1683526006825280832094835293815283822092825291909152205461ffff16151590565b61036161035c36600461254f565b610ffd565b6040516102039190612778565b61036161037c36600461275f565b6110dd565b61024261038f36600461278b565b61119c565b6103616103a236600461275f565b611239565b6102426103b536600461254f565b611273565b6102426103c83660046127de565b6112ef565b61027d6113cf565b6103616103e336600461282e565b6113e0565b6103616103f6366004612892565b611459565b61040e61040936600461290c565b6114a7565b604051610203919061294e565b61036161042936600461275f565b6114b5565b61047261043c36600461275f565b6000818152602081815260408083205467ffffffffffffffff168352600982528083209383529290522080546001909101549091565b60408051928352602083019190915201610203565b61024261049536600461254f565b6114ef565b6102426104a83660046129b0565b611632565b6104d76104bb36600461275f565b60006020819052908152604090205467ffffffffffffffff1681565b60405167ffffffffffffffff9091168152602001610203565b61040e6104fe3660046129d3565b611659565b610242610511366004612a12565b61166e565b6103616105243660046126a8565b61172d565b6000808061053786866117f5565b6000935060ff16905080156105b657600061055e610556876001612a5b565b889084611819565b905061057f8761056e8489612a5b565b610579906001612a5b565b87610529565b6040805160208101849052908101849052919550935060600160405160208183030381529060405280519060200120935050610612565b8282806105e557506000848152600b602090815260408083206001600160a01b038916845290915290205460ff165b806106085750846001600160a01b03166105fd6113cf565b6001600160a01b0316145b9250925050610647565b82828061064157506000848152600b602090815260408083206001600160a01b038916845290915290205460ff165b92509250505b935093915050565b60006001600160e01b031982167f8295fc2000000000000000000000000000000000000000000000000000000000148061068d575061068d8261183d565b92915050565b8261069d8161187b565b6106a657600080fd5b600084815260208181526040808320548151601f870184900484028101840190925285825283926060928392859267ffffffffffffffff90911691839161070c9183918d908d908190840183828082843760009201919091525092939250506118c09050565b90505b80515160208201511015610836578661ffff16600003610774578060400151965061073981611921565b94508460405160200161074c9190612a6e565b60405160208183030381529060405280519060200120925061076d81611942565b9350610828565b600061077f82611921565b9050816040015161ffff168861ffff161415806107a357506107a1868261195e565b155b15610826576107ff8c878a8e8e8080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250505060208801518d91506107f6908290612a8a565b8b51158a61197c565b81604001519750816020015196508095508580519060200120935061082382611942565b94505b505b61083181611be9565b61070f565b50835115610891576108918a85888c8c8080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152508c925061088891508290508f612a8a565b8951158861197c565b50505050505050505050565b6000806108ac85600033610529565b91509150806108ef576040517f8f5a547c000000000000000000000000000000000000000000000000000000008152600481018390526024015b60405180910390fd5b6000828152600b602090815260408083206001600160a01b038816808552925291829020805460ff1916861515179055905183907f4118949b5ca9f612d518b6fa4b6fb8c5575022357d9d71f7375c4053f259db63906109529089908890612a9d565b60405180910390a35050505050565b8461096b8161187b565b61097457600080fd5b6000868152602081815260408083205467ffffffffffffffff168352600a8252808320898452909152908190209051849184916109b49089908990612ac1565b908152602001604051809103902091826109cf929190612b59565b5084846040516109e0929190612ac1565b6040518091039020867f448bc014f1536726cf8d54ff3d6481ed3cbc683c2591ca204274009afa09b1a187878787604051610a1e9493929190612c42565b60405180910390a3505050505050565b6000828152602081815260408083205467ffffffffffffffff1683526007825280832085845282528083206001600160e01b0319851684529091528120546001600160a01b03168015610a8257905061068d565b6000610a8d85610fcb565b90506001600160a01b038116610aa85760009250505061068d565b6040516301ffc9a760e01b602482015260009081906001600160a01b0384169060440160408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166301ffc9a760e01b17905251610b159190612a6e565b600060405180830381855afa9150503d8060008114610b50576040519150601f19603f3d011682016040523d82523d6000602084013e610b55565b606091505b5091509150811580610b68575060208151105b80610baa575080601f81518110610b8157610b81612c74565b01602001517fff0000000000000000000000000000000000000000000000000000000000000016155b15610bbc57600094505050505061068d565b6040516001600160e01b0319871660248201526001600160a01b0384169060440160408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166301ffc9a760e01b17905251610c279190612a6e565b600060405180830381855afa9150503d8060008114610c62576040519150601f19603f3d011682016040523d82523d6000602084013e610c67565b606091505b509092509050811580610c7b575060208151105b80610cbd575080601f81518110610c9457610c94612c74565b01602001517fff0000000000000000000000000000000000000000000000000000000000000016155b15610ccf57600094505050505061068d565b509095945050505050565b6000828152602081815260408083205467ffffffffffffffff168352600180835281842086855290925282206060915b848111610df15780851615801590610d3a575060008181526020839052604081208054610d3690612ad1565b9050115b15610de95780826000838152602001908152602001600020808054610d5e90612ad1565b80601f0160208091040260200160405190810160405280929190818152602001828054610d8a90612ad1565b8015610dd75780601f10610dac57610100808354040283529160200191610dd7565b820191906000526020600020905b815481529060010190602001808311610dba57829003601f168201915b50505050509050935093505050610e0a565b60011b610d0a565b5060006040518060200160405280600081525092509250505b9250929050565b82610e1b8161187b565b610e2457600080fd5b604080518082018252848152602080820185815260008881528083528481205467ffffffffffffffff1681526009835284812089825283528490209251835551600190920191909155815185815290810184905285917f1d6f5e03d3f63eb58751986629a5439baee5079ff04f345becb66e23eb154e4691015b60405180910390a250505050565b82610eb68161187b565b610ebf57600080fd5b6000848152602081815260408083205467ffffffffffffffff168352600382528083208784529091529020610ef5838583612b59565b50837fe379c1624ed7e714cc0937528a32359d69d5281337765313dba4e081b72d75788484604051610e9e929190612c8a565b80610f328161187b565b610f3b57600080fd5b6000828152602081905260408120805467ffffffffffffffff1691610f5f83612c9e565b82546101009290920a67ffffffffffffffff818102199093169183160217909155600084815260208181526040918290205491519190921681528492507fc6621ccb8f3f5a04bb6502154b2caf6adf5983fe76dfef1cfc9c42e3579db444910160405180910390a25050565b600080610fd983603c61172d565b90508051600003610fed5750600092915050565b610ff681611cd1565b9392505050565b6000838152602081815260408083205467ffffffffffffffff168352600a82528083208684529091529081902090516060919061103d9085908590612ac1565b9081526020016040518091039020805461105690612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461108290612ad1565b80156110cf5780601f106110a4576101008083540402835291602001916110cf565b820191906000526020600020905b8154815290600101906020018083116110b257829003601f168201915b505050505090509392505050565b6000818152602081815260408083205467ffffffffffffffff16835260048252808320848452909152902080546060919061111790612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461114390612ad1565b80156111905780601f1061116557610100808354040283529160200191611190565b820191906000526020600020905b81548152906001019060200180831161117357829003601f168201915b50505050509050919050565b836111a68161187b565b6111af57600080fd5b836111bb600182612a8a565b16156111c657600080fd5b6000858152602081815260408083205467ffffffffffffffff1683526001825280832088845282528083208784529091529020611204838583612b59565b50604051849086907faa121bbeef5f32f5961a2a28966e769023910fc9479059ee3495d4c1a696efe390600090a35050505050565b6000818152602081815260408083205467ffffffffffffffff16835260088252808320848452909152902080546060919061111790612ad1565b8261127d8161187b565b61128657600080fd5b6000848152602081815260408083205467ffffffffffffffff1683526008825280832087845290915290206112bc838583612b59565b50837fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f78484604051610e9e929190612c8a565b826112f98161187b565b61130257600080fd5b837f65412581168e88a1e60c6459d7f44ae83ad0832e670826c05a4e2476b57af752848460405161133492919061271a565b60405180910390a2603c830361138b57837f52d7d861f09ab3d26239d492e8968629f95e9e318cf0b73bfddc441522a15fd261136f84611cd1565b6040516001600160a01b03909116815260200160405180910390a25b6000848152602081815260408083205467ffffffffffffffff16835260028252808320878452825280832086845290915290206113c88382612cc5565b5050505050565b60006113db6000611cf9565b905090565b6060600080306001600160a01b0316846040516113fd9190612a6e565b600060405180830381855afa9150503d8060008114611438576040519150601f19603f3d011682016040523d82523d6000602084013e61143d565b606091505b5091509150811561145157915061068d9050565b805160208201fd5b6000838152602081815260408083205467ffffffffffffffff168352600582528083208684528252808320858452825280832061ffff85168452909152902080546060919061105690612ad1565b6060610ff660008484611d1e565b6000818152602081815260408083205467ffffffffffffffff16835260038252808320848452909152902080546060919061111790612ad1565b826114f98161187b565b61150257600080fd5b6000848152602081815260408083205467ffffffffffffffff16808452600483528184208885529092528220805491929161153c90612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461156890612ad1565b80156115b55780601f1061158a576101008083540402835291602001916115b5565b820191906000526020600020905b81548152906001019060200180831161159857829003601f168201915b5050505067ffffffffffffffff841660009081526004602090815260408083208b845290915290209192506115ed9050858783612b59565b50857f8f15ed4b723ef428f250961da8315675b507046737e19319fc1a4d81bfe87f8582878760405161162293929190612d85565b60405180910390a2505050505050565b8161163c8161187b565b61164557600080fd5b61165483603c6103c885611f11565b505050565b6060611666848484611d1e565b949350505050565b826116788161187b565b61168157600080fd5b6000848152602081815260408083205467ffffffffffffffff1683526007825280832087845282528083206001600160e01b031987168085529083529281902080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b038716908117909155905190815286917f7c69f06bea0bdef565b709e93a147836b0063ba2dd89f02d0b7e8d931e6a6daa910160405180910390a350505050565b6000828152602081815260408083205467ffffffffffffffff168352600282528083208584528252808320848452909152902080546060919061176f90612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461179b90612ad1565b80156117e85780601f106117bd576101008083540402835291602001916117e8565b820191906000526020600020905b8154815290600101906020018083116117cb57829003601f168201915b5050505050905092915050565b600082828151811061180957611809612c74565b016020015160f81c905092915050565b82516000906118288385612a5b565b111561183357600080fd5b5091016020012090565b60006001600160e01b031982167f59d1d43c00000000000000000000000000000000000000000000000000000000148061068d575061068d82611f4a565b60006118856113cf565b6001600160a01b0316336001600160a01b0316148061068d5750506000908152600b6020908152604080832033845290915290205460ff1690565b61190e6040518060e001604052806060815260200160008152602001600061ffff168152602001600061ffff168152602001600063ffffffff16815260200160008152602001600081525090565b82815260c0810182905261068d81611be9565b6020810151815160609161068d916119399082611f88565b84519190611fe2565b60a081015160c082015160609161068d91611939908290612a8a565b600081518351148015610ff65750610ff68360008460008751612059565b865160208801206000611990878787611fe2565b90508315611aba5767ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c168452909152902080546119db90612ad1565b159050611a3a5767ffffffffffffffff831660009081526006602090815260408083208d845282528083208584529091528120805461ffff1691611a1e83612db5565b91906101000a81548161ffff021916908361ffff160217905550505b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c1684529091528120611a7b9161236e565b897f03528ed0c2a3ebc993b12ce3c16bb382f9c7d88ef7d8a1bf290eaf35955a12078a8a604051611aad929190612dd3565b60405180910390a2610891565b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c16845290915290208054611afd90612ad1565b9050600003611b5e5767ffffffffffffffff831660009081526006602090815260408083208d845282528083208584529091528120805461ffff1691611b4283612df9565b91906101000a81548161ffff021916908361ffff160217905550505b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c1684529091529020611ba08282612cc5565b50897f52a608b3303a48862d07a73d82fa221318c0027fbbcfb1b2329bface3f19ff2b8a8a84604051611bd593929190612e10565b60405180910390a250505050505050505050565b60c08101516020820181905281515111611c005750565b6000611c1482600001518360200151611f88565b8260200151611c239190612a5b565b8251909150611c32908261207c565b61ffff166040830152611c46600282612a5b565b8251909150611c55908261207c565b61ffff166060830152611c69600282612a5b565b8251909150611c7890826120a4565b63ffffffff166080830152611c8e600482612a5b565b8251909150600090611ca0908361207c565b61ffff169050611cb1600283612a5b565b60a084018190529150611cc48183612a5b565b60c0909301929092525050565b60008151601414611ce157600080fd5b50602001516c01000000000000000000000000900490565b600080611d10600119368181013560f01c90030190565b929092013560601c92915050565b60608167ffffffffffffffff811115611d3957611d396123c4565b604051908082528060200260200182016040528015611d6c57816020015b6060815260200190600190039081611d575790505b50905060005b82811015611f09578415611e51576000848483818110611d9457611d94612c74565b9050602002810190611da69190612e3f565b611db591602491600491612e86565b611dbe91612eb0565b9050858114611e4f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603460248201527f6d756c746963616c6c3a20416c6c207265636f726473206d757374206861766560448201527f2061206d61746368696e67206e616d656861736800000000000000000000000060648201526084016108e6565b505b60008030868685818110611e6757611e67612c74565b9050602002810190611e799190612e3f565b604051611e87929190612ac1565b600060405180830381855af49150503d8060008114611ec2576040519150601f19603f3d011682016040523d82523d6000602084013e611ec7565b606091505b509150915081611ed657600080fd5b80848481518110611ee957611ee9612c74565b602002602001018190525050508080611f0190612ece565b915050611d72565b509392505050565b6040805160148082528183019092526060916020820181803683375050506c010000000000000000000000009290920260208301525090565b60006001600160e01b031982167fc869023300000000000000000000000000000000000000000000000000000000148061068d575061068d826120ce565b6000815b83518110611f9c57611f9c612ee7565b6000611fa885836117f5565b60ff169050611fb8816001612a5b565b611fc29083612a5b565b915080600003611fd25750611fd8565b50611f8c565b6116668382612a8a565b8251606090611ff18385612a5b565b1115611ffc57600080fd5b60008267ffffffffffffffff811115612017576120176123c4565b6040519080825280601f01601f191660200182016040528015612041576020820181803683370190505b50905060208082019086860101610ccf82828761210c565b6000612066848484611819565b612071878785611819565b149695505050505050565b815160009061208c836002612a5b565b111561209757600080fd5b50016002015161ffff1690565b81516000906120b4836004612a5b565b11156120bf57600080fd5b50016004015163ffffffff1690565b60006001600160e01b031982167f691f343100000000000000000000000000000000000000000000000000000000148061068d575061068d82612162565b602081106121445781518352612123602084612a5b565b9250612130602083612a5b565b915061213d602082612a8a565b905061210c565b905182516020929092036101000a6000190180199091169116179052565b60006001600160e01b031982167f124a319c00000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167fa8fa56820000000000000000000000000000000000000000000000000000000014806121fe57506001600160e01b031982167f5c98042b00000000000000000000000000000000000000000000000000000000145b8061068d575061068d8260006001600160e01b031982167fbc1c58d100000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167f3b3b57de0000000000000000000000000000000000000000000000000000000014806122a457506001600160e01b031982167ff1cb7e0600000000000000000000000000000000000000000000000000000000145b8061068d575061068d8260006001600160e01b031982167f2203ab5600000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167fd700ff3300000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167f4fbf043300000000000000000000000000000000000000000000000000000000148061068d57506301ffc9a760e01b6001600160e01b031983161461068d565b50805461237a90612ad1565b6000825580601f1061238a575050565b601f0160209004906000526020600020908101906123a891906123ab565b50565b5b808211156123c057600081556001016123ac565b5090565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126123eb57600080fd5b813567ffffffffffffffff80821115612406576124066123c4565b604051601f8301601f19908116603f0116810190828211818310171561242e5761242e6123c4565b8160405283815286602085880101111561244757600080fd5b836020870160208301376000602085830101528094505050505092915050565b80356001600160a01b038116811461247e57600080fd5b919050565b60008060006060848603121561249857600080fd5b833567ffffffffffffffff8111156124af57600080fd5b6124bb868287016123da565b935050602084013591506124d160408501612467565b90509250925092565b80356001600160e01b03198116811461247e57600080fd5b60006020828403121561250457600080fd5b610ff6826124da565b60008083601f84011261251f57600080fd5b50813567ffffffffffffffff81111561253757600080fd5b602083019150836020828501011115610e0a57600080fd5b60008060006040848603121561256457600080fd5b83359250602084013567ffffffffffffffff81111561258257600080fd5b61258e8682870161250d565b9497909650939450505050565b6000806000606084860312156125b057600080fd5b833567ffffffffffffffff8111156125c757600080fd5b6125d3868287016123da565b9350506125e260208501612467565b9150604084013580151581146125f757600080fd5b809150509250925092565b60008060008060006060868803121561261a57600080fd5b85359450602086013567ffffffffffffffff8082111561263957600080fd5b61264589838a0161250d565b9096509450604088013591508082111561265e57600080fd5b5061266b8882890161250d565b969995985093965092949392505050565b6000806040838503121561268f57600080fd5b8235915061269f602084016124da565b90509250929050565b600080604083850312156126bb57600080fd5b50508035926020909101359150565b60005b838110156126e55781810151838201526020016126cd565b50506000910152565b600081518084526127068160208601602086016126ca565b601f01601f19169290920160200192915050565b82815260406020820152600061166660408301846126ee565b60008060006060848603121561274857600080fd5b505081359360208301359350604090920135919050565b60006020828403121561277157600080fd5b5035919050565b602081526000610ff660208301846126ee565b600080600080606085870312156127a157600080fd5b8435935060208501359250604085013567ffffffffffffffff8111156127c657600080fd5b6127d28782880161250d565b95989497509550505050565b6000806000606084860312156127f357600080fd5b8335925060208401359150604084013567ffffffffffffffff81111561281857600080fd5b612824868287016123da565b9150509250925092565b6000806040838503121561284157600080fd5b823567ffffffffffffffff8082111561285957600080fd5b612865868387016123da565b9350602085013591508082111561287b57600080fd5b50612888858286016123da565b9150509250929050565b6000806000606084860312156128a757600080fd5b8335925060208401359150604084013561ffff811681146125f757600080fd5b60008083601f8401126128d957600080fd5b50813567ffffffffffffffff8111156128f157600080fd5b6020830191508360208260051b8501011115610e0a57600080fd5b6000806020838503121561291f57600080fd5b823567ffffffffffffffff81111561293657600080fd5b612942858286016128c7565b90969095509350505050565b6000602080830181845280855180835260408601915060408160051b870101925083870160005b828110156129a357603f198886030184526129918583516126ee565b94509285019290850190600101612975565b5092979650505050505050565b600080604083850312156129c357600080fd5b8235915061269f60208401612467565b6000806000604084860312156129e857600080fd5b83359250602084013567ffffffffffffffff811115612a0657600080fd5b61258e868287016128c7565b600080600060608486031215612a2757600080fd5b83359250612a37602085016124da565b91506124d160408501612467565b634e487b7160e01b600052601160045260246000fd5b8082018082111561068d5761068d612a45565b60008251612a808184602087016126ca565b9190910192915050565b8181038181111561068d5761068d612a45565b604081526000612ab060408301856126ee565b905082151560208301529392505050565b8183823760009101908152919050565b600181811c90821680612ae557607f821691505b602082108103612b0557634e487b7160e01b600052602260045260246000fd5b50919050565b601f82111561165457600081815260208120601f850160051c81016020861015612b325750805b601f850160051c820191505b81811015612b5157828155600101612b3e565b505050505050565b67ffffffffffffffff831115612b7157612b716123c4565b612b8583612b7f8354612ad1565b83612b0b565b6000601f841160018114612bb95760008515612ba15750838201355b600019600387901b1c1916600186901b1783556113c8565b600083815260209020601f19861690835b82811015612bea5786850135825560209485019460019092019101612bca565b5086821015612c075760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b604081526000612c56604083018688612c19565b8281036020840152612c69818587612c19565b979650505050505050565b634e487b7160e01b600052603260045260246000fd5b602081526000611666602083018486612c19565b600067ffffffffffffffff808316818103612cbb57612cbb612a45565b6001019392505050565b815167ffffffffffffffff811115612cdf57612cdf6123c4565b612cf381612ced8454612ad1565b84612b0b565b602080601f831160018114612d285760008415612d105750858301515b600019600386901b1c1916600185901b178555612b51565b600085815260208120601f198616915b82811015612d5757888601518255948401946001909101908401612d38565b5085821015612d755787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b604081526000612d9860408301866126ee565b8281036020840152612dab818587612c19565b9695505050505050565b600061ffff821680612dc957612dc9612a45565b6000190192915050565b604081526000612de660408301856126ee565b905061ffff831660208301529392505050565b600061ffff808316818103612cbb57612cbb612a45565b606081526000612e2360608301866126ee565b61ffff851660208401528281036040840152612dab81856126ee565b6000808335601e19843603018112612e5657600080fd5b83018035915067ffffffffffffffff821115612e7157600080fd5b602001915036819003821315610e0a57600080fd5b60008085851115612e9657600080fd5b83861115612ea357600080fd5b5050820193919092039150565b8035602083101561068d57600019602084900360031b1b1692915050565b600060018201612ee057612ee0612a45565b5060010190565b634e487b7160e01b600052600160045260246000fdfea26469706673582212208c19df1ae4235a0b4e2602130352a7ce3f4ff3ae9d14a10c66e8b202db96d8e664736f6c63430008110033", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": { @@ -1221,7 +1221,7 @@ "storageLayout": { "storage": [ { - "astId": 16925, + "astId": 13430, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "recordVersions", "offset": 0, @@ -1229,7 +1229,7 @@ "type": "t_mapping(t_bytes32,t_uint64)" }, { - "astId": 17019, + "astId": 13509, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_abis", "offset": 0, @@ -1237,7 +1237,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17173, + "astId": 13663, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_addresses", "offset": 0, @@ -1245,7 +1245,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17364, + "astId": 13854, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_hashes", "offset": 0, @@ -1253,7 +1253,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17454, + "astId": 13944, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_zonehashes", "offset": 0, @@ -1261,7 +1261,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17464, + "astId": 13954, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_records", "offset": 0, @@ -1269,7 +1269,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_mapping(t_uint16,t_bytes_storage))))" }, { - "astId": 17472, + "astId": 13962, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_nameEntriesCount", "offset": 0, @@ -1277,7 +1277,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_uint16)))" }, { - "astId": 18210, + "astId": 14700, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_interfaces", "offset": 0, @@ -1285,7 +1285,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes4,t_address)))" }, { - "astId": 18402, + "astId": 14892, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_names", "offset": 0, @@ -1293,15 +1293,15 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 18489, + "astId": 14979, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_pubkeys", "offset": 0, "slot": "9", - "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))" + "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))" }, { - "astId": 18592, + "astId": 15082, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_texts", "offset": 0, @@ -1309,7 +1309,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 15831, + "astId": 12336, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "operators", "offset": 0, @@ -1413,12 +1413,12 @@ "numberOfBytes": "32", "value": "t_string_storage" }, - "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)": { + "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)": { "encoding": "mapping", "key": "t_bytes32", "label": "mapping(bytes32 => struct PubkeyResolver.PublicKey)", "numberOfBytes": "32", - "value": "t_struct(PublicKey)18482_storage" + "value": "t_struct(PublicKey)14972_storage" }, "t_mapping(t_bytes32,t_uint16)": { "encoding": "mapping", @@ -1511,12 +1511,12 @@ "numberOfBytes": "32", "value": "t_mapping(t_bytes32,t_string_storage)" }, - "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))": { + "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))": { "encoding": "mapping", "key": "t_uint64", "label": "mapping(uint64 => mapping(bytes32 => struct PubkeyResolver.PublicKey))", "numberOfBytes": "32", - "value": "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)" + "value": "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)" }, "t_string_memory_ptr": { "encoding": "bytes", @@ -1528,12 +1528,12 @@ "label": "string", "numberOfBytes": "32" }, - "t_struct(PublicKey)18482_storage": { + "t_struct(PublicKey)14972_storage": { "encoding": "inplace", "label": "struct PubkeyResolver.PublicKey", "members": [ { - "astId": 18479, + "astId": 14969, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "x", "offset": 0, @@ -1541,7 +1541,7 @@ "type": "t_bytes32" }, { - "astId": 18481, + "astId": 14971, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "y", "offset": 0, diff --git a/deployments/arbitrumSepolia/DelegatableResolverFactory.json b/deployments/arbitrumSepolia/DelegatableResolverFactory.json index 6388fc18..d31bf30f 100644 --- a/deployments/arbitrumSepolia/DelegatableResolverFactory.json +++ b/deployments/arbitrumSepolia/DelegatableResolverFactory.json @@ -1,5 +1,5 @@ { - "address": "0x94fbCE7ca1a0152cfC99F90f4421d31cf356c896", + "address": "0xF2c102E96A183fC598d83fDccF4e30cfE83aedCd", "abi": [ { "inputs": [ @@ -88,30 +88,30 @@ "type": "function" } ], - "transactionHash": "0x687dbfaebf88e091b2b08465bd3ce7916309cb8fdab84ac0d2f64abfef08eabc", + "transactionHash": "0x2f6f0c35b30944b9bf6e3f5bceed8124a0e1d605fd118bf53e554a54eacaeebe", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x94fbCE7ca1a0152cfC99F90f4421d31cf356c896", + "contractAddress": "0xF2c102E96A183fC598d83fDccF4e30cfE83aedCd", "transactionIndex": 1, - "gasUsed": "690992", + "gasUsed": "1911032", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x291ad3f163c0d402fd04f82800888dba8137a07bff6607bb40b393f8b6434b89", - "transactionHash": "0x687dbfaebf88e091b2b08465bd3ce7916309cb8fdab84ac0d2f64abfef08eabc", + "blockHash": "0x85f3ad8b646554b6948e4e35c37bcdd3445be3524f2bc8099088bf8fec1597b8", + "transactionHash": "0x2f6f0c35b30944b9bf6e3f5bceed8124a0e1d605fd118bf53e554a54eacaeebe", "logs": [], - "blockNumber": 5047211, - "cumulativeGasUsed": "690992", + "blockNumber": 8848967, + "cumulativeGasUsed": "1911032", "status": 1, "byzantium": true }, "args": [ - "0x5F5e99139a17c56eadC3B1d01535224d003B7E5b" + "0xCcFC8Be7f65E1D46Af71cf6C06668DDA25f51e3e" ], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n error CreateFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE2);\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function predictAddress(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.PREDICT_CREATE2);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @param cloneType Whether to use CREATE or CREATE2 to create the clones\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data, CloneType cloneType)\\n internal\\n returns (address payable instance)\\n {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n if(cloneType == CloneType.CREATE) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, ptr, creationSize)\\n }\\n } else if(cloneType == CloneType.CREATE2) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, ptr, creationSize, 0)\\n }\\n } else if(cloneType == CloneType.PREDICT_CREATE2) {\\n bytes32 bytecodeHash;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n bytecodeHash := keccak256(ptr, creationSize)\\n }\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n } else {\\n revert CreateFail();\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe2265adc18603feecfa0927e2883301dd799340e7f3d5099f4b25026b84be2d3\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).predictAddress(data);\\n }\\n}\\n\",\"keccak256\":\"0xc7c008c509a28103f82de8cc1d6c1def5c9deaf7218d69560dbb614b20b9d282\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n /// @dev The CREATE3 proxy bytecode.\\n uint256 private constant _CREATE3_PROXY_BYTECODE =\\n 0x67363d3d37363d34f03d5260086018f3;\\n\\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\\n /// Equivalent to `keccak256(abi.encodePacked(hex\\\"67363d3d37363d34f03d5260086018f3\\\"))`.\\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\\n\\n error CreateFail();\\n error InitializeFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function addressOfClone2(address implementation, bytes memory data)\\n internal\\n view\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n bytes32 bytecodeHash = keccak256(creationcode);\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n }\\n\\n /// @notice Computes bytecode for a clone\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return ret Creation bytecode for the clone contract\\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ret := mload(0x40)\\n mstore(ret, creationSize)\\n mstore(0x40, add(ret, creationSize))\\n ptr := add(ret, 0x20)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\\n /// to implement deterministic deployment.\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return deployed The address of the created clone\\n function clone3(\\n address implementation,\\n bytes memory data,\\n bytes32 salt\\n ) internal returns (address deployed) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x43 + extraLength;\\n uint256 ptr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (11 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 61 runtime | PUSH2 runtime (r) | r 0 | \\u2013\\n mstore(\\n ptr,\\n 0x3d61000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0b\\n // 80 | DUP1 | r r 0 | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r r 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r r 0 | \\u2013\\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\\n // f3 | RETURN | 0 | [0-2d]: runtime code\\n mstore(\\n add(ptr, 0x04),\\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\\n )\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 36 | CALLDATASIZE | cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds | \\u2013\\n // 37 | CALLDATACOPY | \\u2013 | [0, cds] = calldata\\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x0b),\\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x10), shl(240, extraLength))\\n\\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\\n // 39 | CODECOPY | _ | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x12),\\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\\n // 90 | SWAP1 | 0 success | [0, rds] = return data\\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\\n // 57 | JUMPI | 0 rds | [0, rds] = return data\\n // fd | REVERT | \\u2013 | [0, rds] = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\\n // f3 | RETURN | \\u2013 | [0, rds] = return data\\n\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x43;\\n uint256 dataPtr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Store the `_PROXY_BYTECODE` into scratch space.\\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\\n // Deploy a new contract with our pre-made bytecode via CREATE2.\\n let proxy := create2(0, 0x10, 0x10, salt)\\n\\n // If the result of `create2` is the zero address, revert.\\n if iszero(proxy) {\\n // Store the function selector of `CreateFail()`.\\n mstore(0x00, 0xebfef188)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n\\n // Store the proxy's address.\\n mstore(0x14, proxy)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n\\n // If the `call` fails or the code size of `deployed` is zero, revert.\\n // The second argument of the or() call is evaluated first, which is important\\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\\n // is made and the contract is successfully deployed.\\n if or(\\n iszero(extcodesize(deployed)),\\n iszero(\\n call(\\n gas(), // Gas remaining.\\n proxy, // Proxy's address.\\n 0, // Ether value.\\n ptr, // Pointer to the creation code\\n creationSize, // Size of the creation code\\n 0x00, // Offset of output.\\n 0x00 // Length of output.\\n )\\n )\\n ) {\\n // Store the function selector of `InitializeFail()`.\\n mstore(0x00, 0x8f86d2f1)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n }\\n }\\n }\\n\\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\\n /// @param salt The salt used by the CREATE3 deployment\\n function addressOfClone3(bytes32 salt)\\n internal\\n view\\n returns (address deployed)\\n {\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Cache the free memory pointer.\\n let m := mload(0x40)\\n // Store `address(this)`.\\n mstore(0x00, address())\\n // Store the prefix.\\n mstore8(0x0b, 0xff)\\n // Store the salt.\\n mstore(0x20, salt)\\n // Store the bytecode hash.\\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\\n\\n // Store the proxy's address.\\n mstore(0x14, keccak256(0x0b, 0x55))\\n // Restore the free memory pointer.\\n mstore(0x40, m)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n }\\n }\\n}\\n\",\"keccak256\":\"0x74b7d7a2ae529616235f1c9c98307b497afa9b01be76a716f703b25b60b8f252\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).addressOfClone2(data);\\n }\\n}\\n\",\"keccak256\":\"0x22e0c9a3e72f11f9aa68c7148c299334a322c11d82386a56e68f03e2e0fd36fb\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": {}, @@ -126,16 +126,16 @@ "storageLayout": { "storage": [ { - "astId": 16044, + "astId": 12549, "contract": "contracts/resolvers/DelegatableResolverFactory.sol:DelegatableResolverFactory", "label": "implementation", "offset": 0, "slot": "0", - "type": "t_contract(DelegatableResolver)16032" + "type": "t_contract(DelegatableResolver)12537" } ], "types": { - "t_contract(DelegatableResolver)16032": { + "t_contract(DelegatableResolver)12537": { "encoding": "inplace", "label": "contract DelegatableResolver", "numberOfBytes": "20" diff --git a/deployments/arbitrumSepolia/L2ReverseRegistrar.json b/deployments/arbitrumSepolia/L2ReverseRegistrar.json index 5283a2d6..df047c96 100644 --- a/deployments/arbitrumSepolia/L2ReverseRegistrar.json +++ b/deployments/arbitrumSepolia/L2ReverseRegistrar.json @@ -1,5 +1,5 @@ { - "address": "0x7bB1207A7C23d620Cb22C2DcC96424CCb92272ae", + "address": "0x60a384Cfbb088Aa8c1750A04548b1b983CDc0418", "abi": [ { "inputs": [ @@ -29,7 +29,7 @@ }, { "inputs": [], - "name": "SignatureOutOfDate", + "name": "InvalidSignatureDate", "type": "error" }, { @@ -157,6 +157,19 @@ "stateMutability": "view", "type": "function" }, + { + "inputs": [], + "name": "parentNode", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, { "inputs": [ { @@ -635,22 +648,22 @@ "type": "function" } ], - "transactionHash": "0x6a37f976ddd5189bfe97413b839c25cc499f2734904b44689b1136150161d2d9", + "transactionHash": "0x699714073bacd57728ef981bef3e4e54c123c3c57bbc1082faf4c42651d5433f", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x7bB1207A7C23d620Cb22C2DcC96424CCb92272ae", + "contractAddress": "0x60a384Cfbb088Aa8c1750A04548b1b983CDc0418", "transactionIndex": 1, - "gasUsed": "2053395", - "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000400004000000000000000000000000000000000000000000000001000000000004000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000002000000000000000000000000000000000000000", - "blockHash": "0xa9262d3b1f27ae08d6e4e1792186f895f1ef9af3bbee8f7915a9c14d138b5ee7", - "transactionHash": "0x6a37f976ddd5189bfe97413b839c25cc499f2734904b44689b1136150161d2d9", + "gasUsed": "2249278", + "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000002000004000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000080000000000000000000000000", + "blockHash": "0x6cfb0c0ae125e7cee30d13f27f01078e734d45c65cecd831db4cfa982aaf7b87", + "transactionHash": "0x699714073bacd57728ef981bef3e4e54c123c3c57bbc1082faf4c42651d5433f", "logs": [ { "transactionIndex": 1, - "blockNumber": 7280067, - "transactionHash": "0x6a37f976ddd5189bfe97413b839c25cc499f2734904b44689b1136150161d2d9", - "address": "0x7bB1207A7C23d620Cb22C2DcC96424CCb92272ae", + "blockNumber": 16530073, + "transactionHash": "0x699714073bacd57728ef981bef3e4e54c123c3c57bbc1082faf4c42651d5433f", + "address": "0x60a384Cfbb088Aa8c1750A04548b1b983CDc0418", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", @@ -658,23 +671,23 @@ ], "data": "0x", "logIndex": 0, - "blockHash": "0xa9262d3b1f27ae08d6e4e1792186f895f1ef9af3bbee8f7915a9c14d138b5ee7" + "blockHash": "0x6cfb0c0ae125e7cee30d13f27f01078e734d45c65cecd831db4cfa982aaf7b87" } ], - "blockNumber": 7280067, - "cumulativeGasUsed": "2053395", + "blockNumber": 16530073, + "cumulativeGasUsed": "2249278", "status": 1, "byzantium": true }, "args": [ - "0x3771ef165c4767e51469af1086275bbe75033ea2219671c58a724080dac250fe", + "0x0548020c8d27ff997cf60e1d8d4f1279ceb30239b2251f914df7112595b078dd", 2147905262 ], - "numDeployments": 2, - "solcInputHash": "3b32262239835ef2c74ef8ae3b0f41ae", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"constructor\":{\"details\":\"Constructor\"},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xd69a7395115a8c51fdf74da0f6e562cbfe0ed5b697a01ea49c2212803d879fe1\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\nerror NotOwnerOfContract();\\n\\n// @note Inception date\\n// The inception date is in milliseconds, and so will be divided by 1000\\n// when comparing to block.timestamp. This means that the date will be\\n// rounded down to the nearest second.\\n\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n ITextResolver,\\n INameResolver,\\n IL2ReverseRegistrar\\n{\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n\\n bytes32 public immutable L2ReverseNode;\\n uint256 public immutable coinType;\\n\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n\\n /**\\n * @dev Constructor\\n */\\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param newName name record\\n */\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n virtual\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view override returns (bytes32) {\\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view override(Multicallable) returns (bool) {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n interfaceID == type(ITextResolver).interfaceId ||\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2e5881d33f978d5158e44158e86ba2aab447452a694e1c515a87ea46a44246f6\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 4, + "solcInputHash": "18e525de6f273adfb848ef1e49b08e83", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"parentNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"notice\":\"A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x006dd67219697fe68d7fbfdea512e7c4cb64a43565ed86171d67e844982da6fa\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function name(bytes32 node) external view returns (string memory);\\n\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0xaa0f31dab9896203c57590aa6ff71b6b286603da4ee3c0016100dda68ac1035a\"},\"contracts/reverseRegistrar/ISignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ISignatureReverseResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n event NameChanged(bytes32 indexed node, string name);\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xb5b94ce60b22a90ba943b5c2e642c3460ade7f93a9e794e58fbf6d525cfc467d\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"./SignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror NotOwnerOfContract();\\n\\n/**\\n * A L2 reverser registrar. Deployed to each L2 chain.\\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\\n */\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n IL2ReverseRegistrar,\\n SignatureReverseResolver\\n{\\n using ECDSA for bytes32;\\n\\n bytes32 public immutable L2ReverseNode;\\n\\n /*\\n * @dev Constructor\\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(\\n bytes32 _L2ReverseNode,\\n uint256 _coinType\\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view override returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit NameChanged(node, name);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return _text(node, key);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return _name(node);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n _clearRecords(addr);\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n override(Multicallable, SignatureReverseResolver)\\n returns (bool)\\n {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x68f6735c84966c0630b4b9bb1c3788541ee4ade55fd6e61ec5b57c5af0d35c11\"},\"contracts/reverseRegistrar/SignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./ISignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\n\\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n\\n bytes32 public immutable parentNode;\\n uint256 public immutable coinType;\\n\\n /*\\n * @dev Constructor\\n * @param parentNode The namespace to set.\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(bytes32 _parentNode, uint256 _coinType) {\\n parentNode = _parentNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n function getLastUpdated(\\n bytes32 node\\n ) internal view virtual returns (uint256) {\\n return lastUpdated[node];\\n }\\n\\n function isAuthorised(address addr) internal view virtual returns (bool) {}\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setNameForAddrWithSignature\\n .selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setTextForAddrWithSignature\\n .selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function _text(\\n bytes32 node,\\n string calldata key\\n ) internal view returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n function _name(bytes32 node) internal view returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function _clearRecords(address addr) internal {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(parentNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n _clearRecords(addr);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view returns (bytes32) {\\n return\\n keccak256(\\n abi.encodePacked(\\n parentNode,\\n LowLevelCallUtils.sha3HexAddress(addr)\\n )\\n );\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(parentNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual returns (bool) {\\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0x744b95377116387834e4361b374818cf3968229237250cdb24b8da1809a74432\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"},\"contracts/utils/LowLevelCallUtils.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.13;\\n\\nimport {Address} from \\\"@openzeppelin/contracts/utils/Address.sol\\\";\\n\\nlibrary LowLevelCallUtils {\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n using Address for address;\\n\\n /**\\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\\n * `returnDataSize` and `readReturnData`.\\n * @param target The address to staticcall.\\n * @param data The data to pass to the call.\\n * @return success True if the call succeeded, or false if it reverts.\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data\\n ) internal view returns (bool success) {\\n require(\\n target.isContract(),\\n \\\"LowLevelCallUtils: static call to non-contract\\\"\\n );\\n assembly {\\n success := staticcall(\\n gas(),\\n target,\\n add(data, 32),\\n mload(data),\\n 0,\\n 0\\n )\\n }\\n }\\n\\n /**\\n * @dev Returns the size of the return data of the most recent external call.\\n */\\n function returnDataSize() internal pure returns (uint256 len) {\\n assembly {\\n len := returndatasize()\\n }\\n }\\n\\n /**\\n * @dev Reads return data from the most recent external call.\\n * @param offset Offset into the return data.\\n * @param length Number of bytes to return.\\n */\\n function readReturnData(\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (bytes memory data) {\\n data = new bytes(length);\\n assembly {\\n returndatacopy(add(data, 32), offset, length)\\n }\\n }\\n\\n /**\\n * @dev Reverts with the return data from the most recent external call.\\n */\\n function propagateRevert() internal pure {\\n assembly {\\n returndatacopy(0, 0, returndatasize())\\n revert(0, returndatasize())\\n }\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n}\\n\",\"keccak256\":\"0xc7cb7b5ffa76e35a8d7f481ba8263a2904ee638546d0334df856f4e2e43fe8b3\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x60e06040523480156200001157600080fd5b50604051620023e5380380620023e58339810160408190526200003491620000a4565b8181620000413362000054565b60809190915260a0525060c052620000c9565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60008060408385031215620000b857600080fd5b505080516020909101519092909150565b60805160a05160c0516122c96200011c600039600061029e015260008181610200015281816109b50152610e4d015260008181610227015281816106d501528181610b0901526112c301526122c96000f3fe608060405234801561001057600080fd5b506004361061018d5760003560e01c8063a9c73e80116100e3578063c47f00271161008c578063e32954eb11610066578063e32954eb14610393578063f2fde38b146103a6578063fe43ca31146103b957600080fd5b8063c47f00271461035a578063c7ee930c1461036d578063c91199411461038057600080fd5b8063bffbe61c116100bd578063bffbe61c14610321578063c01f93d314610334578063c0a404bc1461034757600080fd5b8063a9c73e80146102db578063ac9650d8146102ee578063b557a1ff1461030e57600080fd5b806359d1d43c116101455780637f87032e1161011f5780637f87032e1461028657806380d8db3d146102995780638da5cb5b146102c057600080fd5b806359d1d43c14610249578063691f343114610269578063715018a61461027c57600080fd5b80630affd653116101765780630affd653146101e85780631fe93ea8146101fb57806324d79eab1461022257600080fd5b806301ffc9a714610192578063060eb2f5146101ba575b600080fd5b6101a56101a036600461169d565b6103cc565b60405190151581526020015b60405180910390f35b6101da6101c83660046116c7565b60016020526000908152604090205481565b6040519081526020016101b1565b6101da6101f6366004611798565b610435565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b61025c61025736600461186d565b610528565b6040516101b19190611909565b61025c6102773660046116c7565b61053d565b610284610548565b005b6101da61029436600461191c565b61055c565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6000546040516001600160a01b0390911681526020016101b1565b6101da6102e936600461199c565b610613565b6103016102fc366004611a4d565b61062b565b6040516101b19190611a8f565b6101da61031c366004611af1565b610640565b6101da61032f366004611bb3565b6106d1565b6101da610342366004611bd0565b61072c565b610284610355366004611bb3565b6107b9565b6101da610368366004611c80565b6107d1565b61028461037b366004611cb5565b6107dd565b6101da61038e366004611d0e565b610841565b6103016103a1366004611d5e565b6108a4565b6102846103b4366004611bb3565b6108b1565b6101da6103c7366004611d9d565b610946565b60006001600160e01b031982167f1528feca00000000000000000000000000000000000000000000000000000000148061042f57507fc78de5ed000000000000000000000000000000000000000000000000000000006001600160e01b03198316145b92915050565b60405160009061046b907f0affd65300000000000000000000000000000000000000000000000000000000908690602001611e20565b60405160208183030381529060405280519060200120868685856104928585858585610979565b50600061049e8c610af7565b90506104ab818b8b610b57565b807fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f78b6040516104db9190611909565b60405180910390a260405181906001600160a01b038e16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a350505050505095945050505050565b6060610535848484610bdd565b949350505050565b606061042f82610cbf565b610550610d80565b61055a6000610dda565b565b604051600090610592907f7f87032e00000000000000000000000000000000000000000000000000000000908690602001611e20565b604051602081830303815290604052805190602001208584846105b784848484610e42565b5060006105c38a610af7565b90506105d0818a8a610b57565b60405181906001600160a01b038c16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a39998505050505050505050565b60006106223386868686610946565b95945050505050565b606061063960008484610f2e565b9392505050565b60405160009061067c907fb557a1ff00000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b60405160208183030381529060405280519060200120898985856106a38585858585610979565b5060006106af8f610af7565b90506106bf818e8e8e8e8e611107565b50505050505098975050505050505050565b60007f00000000000000000000000000000000000000000000000000000000000000006106fd836111d4565b604080516020810193909352820152606001604051602081830303815290604052805190602001209050919050565b604051600090610768907fc01f93d300000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b6040516020818303038152906040528051906020012088848461078d84848484610e42565b5060006107998d610af7565b90506107a9818d8d8d8d8d611107565b9c9b505050505050505050505050565b806107c381611254565b506107cd826112b2565b5050565b600061042f3383610841565b6040517fc7ee930c0000000000000000000000000000000000000000000000000000000060208201526024016040516020818303038152906040528051906020012083838361082e84848484610e42565b50610838876112b2565b50505050505050565b60008261084d81611254565b50600061085985610af7565b9050610866818542610b57565b60405181906001600160a01b038716907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a3949350505050565b6060610535848484610f2e565b6108b9610d80565b6001600160a01b03811661093a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201527f646472657373000000000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b61094381610dda565b50565b60008561095281611254565b50600061095e88610af7565b905061096e818888888842611107565b979650505050505050565b60408051602081018790526bffffffffffffffffffffffff19606087811b8216938301939093529185901b9091166054820152606881018390527f000000000000000000000000000000000000000000000000000000000000000060888201526000908190610a2f9060a8015b604051602081830303815290604052805190602001207f19457468657265756d205369676e6564204d6573736167653a0a3332000000006000908152601c91909152603c902090565b90506000610a3c87610af7565b9050610a48878761139d565b610a7e576040517f4570a02400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610a89868386611422565b610aa657604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610ace575042610acb6103e887611ea1565b10155b15610aec576040516314323cbb60e21b815260040160405180910390fd5b505095945050505050565b600080610b03836111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060600160405160208183030381529060405280519060200120915050919050565b60008381526004602090815260408083205467ffffffffffffffff168352600382528083208684529091529020610b8e8382611f4c565b506000838152600160205260409020819055827fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f783604051610bd09190611909565b60405180910390a2505050565b60008381526004602090815260408083205467ffffffffffffffff1683526002825280832086845290915290819020905160609190610c1f908590859061200c565b90815260200160405180910390208054610c3890611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610c6490611ec3565b8015610cb15780601f10610c8657610100808354040283529160200191610cb1565b820191906000526020600020905b815481529060010190602001808311610c9457829003601f168201915b505050505090509392505050565b60008181526004602090815260408083205467ffffffffffffffff168352600382528083208484529091529020805460609190610cfb90611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610d2790611ec3565b8015610d745780601f10610d4957610100808354040283529160200191610d74565b820191906000526020600020905b815481529060010190602001808311610d5757829003601f168201915b50505050509050919050565b6000546001600160a01b0316331461055a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610931565b600080546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b600080610ea78686867f00000000000000000000000000000000000000000000000000000000000000006040516020016109e6949392919093845260609290921b6bffffffffffffffffffffffff191660208401526034830152605482015260740190565b90506000610eb486610af7565b9050610ec186838661153d565b610ede57604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610f06575042610f036103e887611ea1565b10155b15610f24576040516314323cbb60e21b815260040160405180910390fd5b5050949350505050565b60608167ffffffffffffffff811115610f4957610f496116f5565b604051908082528060200260200182016040528015610f7c57816020015b6060815260200190600190039081610f675790505b50905060005b828110156110ff578415611047576000848483818110610fa457610fa461201c565b9050602002810190610fb69190612032565b610fc591602491600491612079565b610fce916120a3565b90508581146110455760405162461bcd60e51b815260206004820152603460248201527f6d756c746963616c6c3a20416c6c207265636f726473206d757374206861766560448201527f2061206d61746368696e67206e616d65686173680000000000000000000000006064820152608401610931565b505b6000803086868581811061105d5761105d61201c565b905060200281019061106f9190612032565b60405161107d92919061200c565b600060405180830381855af49150503d80600081146110b8576040519150601f19603f3d011682016040523d82523d6000602084013e6110bd565b606091505b5091509150816110cc57600080fd5b808484815181106110df576110df61201c565b6020026020010181905250505080806110f7906120c1565b915050610f82565b509392505050565b60008681526004602090815260408083205467ffffffffffffffff1683526002825280832089845290915290819020905184918491611149908990899061200c565b908152602001604051809103902091826111649291906120da565b506000868152600160205260409020819055848460405161118692919061200c565b6040518091039020867f448bc014f1536726cf8d54ff3d6481ed3cbc683c2591ca204274009afa09b1a1878787876040516111c494939291906121c4565b60405180910390a3505050505050565b600060285b801561124857600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a8153601090920491600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a81536010830492506111d9565b50506028600020919050565b60006001600160a01b03821633148015906112765750611274823361139d565b155b156112ad576040517fd7a2ae6a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b919050565b60006112bd826111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060009060600160408051601f19818403018152918152815160209283012060008181526004909352908220805491935067ffffffffffffffff90911691611336836121eb565b82546101009290920a67ffffffffffffffff8181021990931691831602179091556000838152600460209081526040918290205491519190921681528392507fc6621ccb8f3f5a04bb6502154b2caf6adf5983fe76dfef1cfc9c42e3579db4449101610bd0565b6000826001600160a01b0316638da5cb5b6040518163ffffffff1660e01b8152600401602060405180830381865afa9250505080156113f9575060408051601f3d908101601f191682019092526113f691810190612212565b60015b6114055750600061042f565b826001600160a01b0316816001600160a01b03161491505061042f565b6000806000856001600160a01b0316631626ba7e60e01b868660405160240161144c92919061222f565b60408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166001600160e01b031990941693909317909252905161149f9190612248565b600060405180830381855afa9150503d80600081146114da576040519150601f19603f3d011682016040523d82523d6000602084013e6114df565b606091505b50915091508180156114f357506020815110155b8015611533575080517f1626ba7e00000000000000000000000000000000000000000000000000000000906115319083016020908101908401612264565b145b9695505050505050565b600080600061154c8585611594565b909250905060008160048111156115655761156561227d565b1480156115835750856001600160a01b0316826001600160a01b0316145b806115335750611533868686611422565b60008082516041036115ca5760208301516040840151606085015160001a6115be878285856115d9565b945094505050506115d2565b506000905060025b9250929050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156116105750600090506003611694565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015611664573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b03811661168d57600060019250925050611694565b9150600090505b94509492505050565b6000602082840312156116af57600080fd5b81356001600160e01b03198116811461063957600080fd5b6000602082840312156116d957600080fd5b5035919050565b6001600160a01b038116811461094357600080fd5b634e487b7160e01b600052604160045260246000fd5b600082601f83011261171c57600080fd5b813567ffffffffffffffff80821115611737576117376116f5565b604051601f8301601f19908116603f0116810190828211818310171561175f5761175f6116f5565b8160405283815286602085880101111561177857600080fd5b836020870160208301376000602085830101528094505050505092915050565b600080600080600060a086880312156117b057600080fd5b85356117bb816116e0565b945060208601356117cb816116e0565b9350604086013567ffffffffffffffff808211156117e857600080fd5b6117f489838a0161170b565b945060608801359350608088013591508082111561181157600080fd5b5061181e8882890161170b565b9150509295509295909350565b60008083601f84011261183d57600080fd5b50813567ffffffffffffffff81111561185557600080fd5b6020830191508360208285010111156115d257600080fd5b60008060006040848603121561188257600080fd5b83359250602084013567ffffffffffffffff8111156118a057600080fd5b6118ac8682870161182b565b9497909650939450505050565b60005b838110156118d45781810151838201526020016118bc565b50506000910152565b600081518084526118f58160208601602086016118b9565b601f01601f19169290920160200192915050565b60208152600061063960208301846118dd565b6000806000806080858703121561193257600080fd5b843561193d816116e0565b9350602085013567ffffffffffffffff8082111561195a57600080fd5b6119668883890161170b565b945060408701359350606087013591508082111561198357600080fd5b506119908782880161170b565b91505092959194509250565b600080600080604085870312156119b257600080fd5b843567ffffffffffffffff808211156119ca57600080fd5b6119d68883890161182b565b909650945060208701359150808211156119ef57600080fd5b506119fc8782880161182b565b95989497509550505050565b60008083601f840112611a1a57600080fd5b50813567ffffffffffffffff811115611a3257600080fd5b6020830191508360208260051b85010111156115d257600080fd5b60008060208385031215611a6057600080fd5b823567ffffffffffffffff811115611a7757600080fd5b611a8385828601611a08565b90969095509350505050565b6000602080830181845280855180835260408601915060408160051b870101925083870160005b82811015611ae457603f19888603018452611ad28583516118dd565b94509285019290850190600101611ab6565b5092979650505050505050565b60008060008060008060008060c0898b031215611b0d57600080fd5b8835611b18816116e0565b97506020890135611b28816116e0565b9650604089013567ffffffffffffffff80821115611b4557600080fd5b611b518c838d0161182b565b909850965060608b0135915080821115611b6a57600080fd5b611b768c838d0161182b565b909650945060808b0135935060a08b0135915080821115611b9657600080fd5b50611ba38b828c0161170b565b9150509295985092959890939650565b600060208284031215611bc557600080fd5b8135610639816116e0565b600080600080600080600060a0888a031215611beb57600080fd5b8735611bf6816116e0565b9650602088013567ffffffffffffffff80821115611c1357600080fd5b611c1f8b838c0161182b565b909850965060408a0135915080821115611c3857600080fd5b611c448b838c0161182b565b909650945060608a0135935060808a0135915080821115611c6457600080fd5b50611c718a828b0161170b565b91505092959891949750929550565b600060208284031215611c9257600080fd5b813567ffffffffffffffff811115611ca957600080fd5b6105358482850161170b565b600080600060608486031215611cca57600080fd5b8335611cd5816116e0565b925060208401359150604084013567ffffffffffffffff811115611cf857600080fd5b611d048682870161170b565b9150509250925092565b60008060408385031215611d2157600080fd5b8235611d2c816116e0565b9150602083013567ffffffffffffffff811115611d4857600080fd5b611d548582860161170b565b9150509250929050565b600080600060408486031215611d7357600080fd5b83359250602084013567ffffffffffffffff811115611d9157600080fd5b6118ac86828701611a08565b600080600080600060608688031215611db557600080fd5b8535611dc0816116e0565b9450602086013567ffffffffffffffff80821115611ddd57600080fd5b611de989838a0161182b565b90965094506040880135915080821115611e0257600080fd5b50611e0f8882890161182b565b969995985093965092949392505050565b6001600160e01b03198316815260008251611e428160048501602087016118b9565b919091016004019392505050565b6001600160e01b0319861681528385600483013760008482016004810160008152848682375060009301600401928352509095945050505050565b634e487b7160e01b600052601160045260246000fd5b600082611ebe57634e487b7160e01b600052601260045260246000fd5b500490565b600181811c90821680611ed757607f821691505b602082108103611ef757634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115611f4757600081815260208120601f850160051c81016020861015611f245750805b601f850160051c820191505b81811015611f4357828155600101611f30565b5050505b505050565b815167ffffffffffffffff811115611f6657611f666116f5565b611f7a81611f748454611ec3565b84611efd565b602080601f831160018114611faf5760008415611f975750858301515b600019600386901b1c1916600185901b178555611f43565b600085815260208120601f198616915b82811015611fde57888601518255948401946001909101908401611fbf565b5085821015611ffc5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b8183823760009101908152919050565b634e487b7160e01b600052603260045260246000fd5b6000808335601e1984360301811261204957600080fd5b83018035915067ffffffffffffffff82111561206457600080fd5b6020019150368190038213156115d257600080fd5b6000808585111561208957600080fd5b8386111561209657600080fd5b5050820193919092039150565b8035602083101561042f57600019602084900360031b1b1692915050565b6000600182016120d3576120d3611e8b565b5060010190565b67ffffffffffffffff8311156120f2576120f26116f5565b612106836121008354611ec3565b83611efd565b6000601f84116001811461213a57600085156121225750838201355b600019600387901b1c1916600186901b178355612194565b600083815260209020601f19861690835b8281101561216b578685013582556020948501946001909201910161214b565b50868210156121885760001960f88860031b161c19848701351681555b505060018560011b0183555b5050505050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b6040815260006121d860408301868861219b565b828103602084015261096e81858761219b565b600067ffffffffffffffff80831681810361220857612208611e8b565b6001019392505050565b60006020828403121561222457600080fd5b8151610639816116e0565b82815260406020820152600061053560408301846118dd565b6000825161225a8184602087016118b9565b9190910192915050565b60006020828403121561227657600080fd5b5051919050565b634e487b7160e01b600052602160045260246000fdfea26469706673582212204963adf5f434a8021ce15fb89efc92356e52c0855e2bc1bbbf41e9d791975bc664736f6c63430008110033", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": { @@ -689,9 +702,6 @@ "signature": "A signature proving ownership of the node." } }, - "constructor": { - "details": "Constructor" - }, "name(bytes32)": { "params": { "node": "The ENS node to query." @@ -836,6 +846,7 @@ "notice": "Returns the text data associated with an ENS node and key." } }, + "notice": "A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor", "version": 1 }, "storageLayout": { @@ -849,7 +860,7 @@ "type": "t_address" }, { - "astId": 2358, + "astId": 3195, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "lastUpdated", "offset": 0, @@ -857,7 +868,7 @@ "type": "t_mapping(t_bytes32,t_uint256)" }, { - "astId": 2366, + "astId": 3203, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_texts", "offset": 0, @@ -865,7 +876,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 2372, + "astId": 3209, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_names", "offset": 0, @@ -873,7 +884,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 2376, + "astId": 3213, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "recordVersions", "offset": 0, diff --git a/deployments/arbitrumSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json b/deployments/arbitrumSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json new file mode 100644 index 00000000..914b7f98 --- /dev/null +++ b/deployments/arbitrumSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json @@ -0,0 +1,98 @@ +{ + "language": "Solidity", + "sources": { + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function name(bytes32 node) external view returns (string memory);\n\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/ISignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ISignatureReverseResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event NameChanged(bytes32 indexed node, string name);\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"./SignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror NotOwnerOfContract();\n\n/**\n * A L2 reverser registrar. Deployed to each L2 chain.\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\n */\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n IL2ReverseRegistrar,\n SignatureReverseResolver\n{\n using ECDSA for bytes32;\n\n bytes32 public immutable L2ReverseNode;\n\n /*\n * @dev Constructor\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(\n bytes32 _L2ReverseNode,\n uint256 _coinType\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\n L2ReverseNode = _L2ReverseNode;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view override returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit NameChanged(node, name);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return _text(node, key);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return _name(node);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n _clearRecords(addr);\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(Multicallable, SignatureReverseResolver)\n returns (bool)\n {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/SignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./ISignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\n\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n\n bytes32 public immutable parentNode;\n uint256 public immutable coinType;\n\n /*\n * @dev Constructor\n * @param parentNode The namespace to set.\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(bytes32 _parentNode, uint256 _coinType) {\n parentNode = _parentNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n function getLastUpdated(\n bytes32 node\n ) internal view virtual returns (uint256) {\n return lastUpdated[node];\n }\n\n function isAuthorised(address addr) internal view virtual returns (bool) {}\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setNameForAddrWithSignature\n .selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setTextForAddrWithSignature\n .selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function _text(\n bytes32 node,\n string calldata key\n ) internal view returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n function _name(bytes32 node) internal view returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function _clearRecords(address addr) internal {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(parentNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n _clearRecords(addr);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(\n parentNode,\n LowLevelCallUtils.sha3HexAddress(addr)\n )\n );\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n return keccak256(abi.encodePacked(parentNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/arbitrumSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json b/deployments/arbitrumSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json new file mode 100644 index 00000000..a4e522aa --- /dev/null +++ b/deployments/arbitrumSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json @@ -0,0 +1,359 @@ +{ + "language": "Solidity", + "sources": { + "@ensdomains/buffer/contracts/Buffer.sol": { + "content": "// SPDX-License-Identifier: BSD-2-Clause\npragma solidity ^0.8.4;\n\n/**\n* @dev A library for working with mutable byte buffers in Solidity.\n*\n* Byte buffers are mutable and expandable, and provide a variety of primitives\n* for appending to them. At any time you can fetch a bytes object containing the\n* current contents of the buffer. The bytes object should not be stored between\n* operations, as it may change due to resizing of the buffer.\n*/\nlibrary Buffer {\n /**\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\n * a capacity. The capacity may be longer than the current value, in\n * which case it can be extended without the need to allocate more memory.\n */\n struct buffer {\n bytes buf;\n uint capacity;\n }\n\n /**\n * @dev Initializes a buffer with an initial capacity.\n * @param buf The buffer to initialize.\n * @param capacity The number of bytes of space to allocate the buffer.\n * @return The buffer, for chaining.\n */\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\n if (capacity % 32 != 0) {\n capacity += 32 - (capacity % 32);\n }\n // Allocate space for the buffer data\n buf.capacity = capacity;\n assembly {\n let ptr := mload(0x40)\n mstore(buf, ptr)\n mstore(ptr, 0)\n let fpm := add(32, add(ptr, capacity))\n if lt(fpm, ptr) {\n revert(0, 0)\n }\n mstore(0x40, fpm)\n }\n return buf;\n }\n\n /**\n * @dev Initializes a new buffer from an existing bytes object.\n * Changes to the buffer may mutate the original value.\n * @param b The bytes object to initialize the buffer with.\n * @return A new buffer.\n */\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\n buffer memory buf;\n buf.buf = b;\n buf.capacity = b.length;\n return buf;\n }\n\n function resize(buffer memory buf, uint capacity) private pure {\n bytes memory oldbuf = buf.buf;\n init(buf, capacity);\n append(buf, oldbuf);\n }\n\n /**\n * @dev Sets buffer length to 0.\n * @param buf The buffer to truncate.\n * @return The original buffer, for chaining..\n */\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\n assembly {\n let bufptr := mload(buf)\n mstore(bufptr, 0)\n }\n return buf;\n }\n\n /**\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to copy.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\n require(len <= data.length);\n\n uint off = buf.buf.length;\n uint newCapacity = off + len;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint dest;\n uint src;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Length of existing buffer data\n let buflen := mload(bufptr)\n // Start address = buffer address + offset + sizeof(buffer length)\n dest := add(add(bufptr, 32), off)\n // Update buffer length if we're extending it\n if gt(newCapacity, buflen) {\n mstore(bufptr, newCapacity)\n }\n src := add(data, 32)\n }\n\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\n return append(buf, data, data.length);\n }\n\n /**\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\n * capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint offPlusOne = off + 1;\n if (off >= buf.capacity) {\n resize(buf, offPlusOne * 2);\n }\n\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + off\n let dest := add(add(bufptr, off), 32)\n mstore8(dest, data)\n // Update buffer length if we extended it\n if gt(offPlusOne, mload(bufptr)) {\n mstore(bufptr, offPlusOne)\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (left-aligned).\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n unchecked {\n uint mask = (256 ** len) - 1;\n // Right-align data\n data = data >> (8 * (32 - len));\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n }\n return buf;\n }\n\n /**\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chhaining.\n */\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\n return append(buf, bytes32(data), 20);\n }\n\n /**\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\n return append(buf, data, 32);\n }\n\n /**\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (right-aligned).\n * @return The original buffer.\n */\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint mask = (256 ** len) - 1;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n return buf;\n }\n}\n" + }, + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC1155.sol\";\n\n/**\n * @dev Interface of the optional ERC1155MetadataExtension interface, as defined\n * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155MetadataURI is IERC1155 {\n /**\n * @dev Returns the URI for token type `id`.\n *\n * If the `\\{id\\}` substring is present in the URI, it must be replaced by\n * clients with the actual token type ID.\n */\n function uri(uint256 id) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC1155 compliant contract, as defined in the\n * https://eips.ethereum.org/EIPS/eip-1155[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155 is IERC165 {\n /**\n * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.\n */\n event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);\n\n /**\n * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all\n * transfers.\n */\n event TransferBatch(\n address indexed operator,\n address indexed from,\n address indexed to,\n uint256[] ids,\n uint256[] values\n );\n\n /**\n * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to\n * `approved`.\n */\n event ApprovalForAll(address indexed account, address indexed operator, bool approved);\n\n /**\n * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.\n *\n * If an {URI} event was emitted for `id`, the standard\n * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value\n * returned by {IERC1155MetadataURI-uri}.\n */\n event URI(string value, uint256 indexed id);\n\n /**\n * @dev Returns the amount of tokens of token type `id` owned by `account`.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(address account, uint256 id) external view returns (uint256);\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] calldata accounts,\n uint256[] calldata ids\n ) external view returns (uint256[] memory);\n\n /**\n * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,\n *\n * Emits an {ApprovalForAll} event.\n *\n * Requirements:\n *\n * - `operator` cannot be the caller.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.\n *\n * See {setApprovalForAll}.\n */\n function isApprovedForAll(address account, address operator) external view returns (bool);\n\n /**\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\n *\n * Emits a {TransferSingle} event.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\n * acceptance magic value.\n */\n function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.\n *\n * Emits a {TransferBatch} event.\n *\n * Requirements:\n *\n * - `ids` and `amounts` must have the same length.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\n * acceptance magic value.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] calldata ids,\n uint256[] calldata amounts,\n bytes calldata data\n ) external;\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev _Available since v3.1._\n */\ninterface IERC1155Receiver is IERC165 {\n /**\n * @dev Handles the receipt of a single ERC1155 token type. This function is\n * called at the end of a `safeTransferFrom` after the balance has been updated.\n *\n * NOTE: To accept the transfer, this must return\n * `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))`\n * (i.e. 0xf23a6e61, or its own function selector).\n *\n * @param operator The address which initiated the transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param id The ID of the token being transferred\n * @param value The amount of tokens being transferred\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))` if transfer is allowed\n */\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256 value,\n bytes calldata data\n ) external returns (bytes4);\n\n /**\n * @dev Handles the receipt of a multiple ERC1155 token types. This function\n * is called at the end of a `safeBatchTransferFrom` after the balances have\n * been updated.\n *\n * NOTE: To accept the transfer(s), this must return\n * `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`\n * (i.e. 0xbc197c81, or its own function selector).\n *\n * @param operator The address which initiated the batch transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param ids An array containing ids of each token being transferred (order and length must match values array)\n * @param values An array containing amounts of each token being transferred (order and length must match ids array)\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))` if transfer is allowed\n */\n function onERC1155BatchReceived(\n address operator,\n address from,\n uint256[] calldata ids,\n uint256[] calldata values,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/ERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * The default value of {decimals} is 18. To change this, you should override\n * this function so it returns a different value.\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the default value returned by this function, unless\n * it's overridden.\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(address from, address to, uint256 amount) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(address owner, address spender, uint256 amount) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/IERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/ERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(address from, address to, uint256 tokenId) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(address from, address to, uint256 tokenId) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Unsafe write access to the balances, used by extensions that \"mint\" tokens using an {ownerOf} override.\n *\n * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant\n * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such\n * that `ownerOf(tokenId)` is `a`.\n */\n // solhint-disable-next-line func-name-mixedcase\n function __unsafe_increaseBalance(address account, uint256 amount) internal {\n _balances[account] += amount;\n }\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "clones-with-immutable-args/src/Clone.sol": { + "content": "// SPDX-License-Identifier: BSD\npragma solidity ^0.8.4;\n\n/// @title Clone\n/// @author zefram.eth\n/// @notice Provides helper functions for reading immutable args from calldata\ncontract Clone {\n /// @notice Reads an immutable arg with type address\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgAddress(uint256 argOffset)\n internal\n pure\n returns (address arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0x60, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint256\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint256(uint256 argOffset)\n internal\n pure\n returns (uint256 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := calldataload(add(offset, argOffset))\n }\n }\n\n /// @notice Reads a uint256 array stored in the immutable args.\n /// @param argOffset The offset of the arg in the packed data\n /// @param arrLen Number of elements in the array\n /// @return arr The array\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\n internal\n pure\n returns (uint256[] memory arr)\n {\n uint256 offset = _getImmutableArgsOffset();\n uint256 el;\n arr = new uint256[](arrLen);\n for (uint64 i = 0; i < arrLen; i++) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\n }\n arr[i] = el;\n }\n return arr;\n }\n\n /// @notice Reads an immutable arg with type uint64\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint64(uint256 argOffset)\n internal\n pure\n returns (uint64 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint8\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @return offset The offset of the packed immutable args in calldata\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n offset := sub(\n calldatasize(),\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\n )\n }\n }\n}\n" + }, + "clones-with-immutable-args/src/ClonesWithImmutableArgs.sol": { + "content": "// SPDX-License-Identifier: BSD\n\npragma solidity ^0.8.4;\n\n/// @title ClonesWithImmutableArgs\n/// @author wighawag, zefram.eth, nick.eth\n/// @notice Enables creating clone contracts with immutable args\nlibrary ClonesWithImmutableArgs {\n /// @dev The CREATE3 proxy bytecode.\n uint256 private constant _CREATE3_PROXY_BYTECODE =\n 0x67363d3d37363d34f03d5260086018f3;\n\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\n /// Equivalent to `keccak256(abi.encodePacked(hex\"67363d3d37363d34f03d5260086018f3\"))`.\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\n\n error CreateFail();\n error InitializeFail();\n\n enum CloneType {\n CREATE,\n CREATE2,\n PREDICT_CREATE2\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\n /// using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone2(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Computes the address of a clone created using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the clone\n function addressOfClone2(address implementation, bytes memory data)\n internal\n view\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n bytes32 bytecodeHash = keccak256(creationcode);\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\n bytes1(0xff),\n address(this),\n bytes32(0),\n bytecodeHash\n ))))));\n }\n\n /// @notice Computes bytecode for a clone\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return ret Creation bytecode for the clone contract\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x41 + extraLength;\n uint256 runSize = creationSize - 10;\n uint256 dataPtr;\n uint256 ptr;\n\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ret := mload(0x40)\n mstore(ret, creationSize)\n mstore(0x40, add(ret, creationSize))\n ptr := add(ret, 0x20)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (10 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 61 runtime | PUSH2 runtime (r) | r | –\n mstore(\n ptr,\n 0x6100000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\n\n // creation size = 0a\n // 3d | RETURNDATASIZE | 0 r | –\n // 81 | DUP2 | r 0 r | –\n // 60 creation | PUSH1 creation (c) | c r 0 r | –\n // 3d | RETURNDATASIZE | 0 c r 0 r | –\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\n // f3 | RETURN | | [0-runSize): runtime code\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME (55 bytes + extraLength)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 3d | RETURNDATASIZE | 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 0 | –\n // 36 | CALLDATASIZE | cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | –\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\n mstore(\n add(ptr, 0x03),\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\n )\n mstore(add(ptr, 0x13), shl(240, extraLength))\n\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x15),\n 0x6037363936610000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 73 addr | PUSH20 0x123… | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\n // 57 | JUMPI | 0 rds | [0, rds) = return data\n // fd | REVERT | – | [0, rds) = return data\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\n // f3 | RETURN | – | [0, rds) = return data\n mstore(\n add(ptr, 0x34),\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x41;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\n /// to implement deterministic deployment.\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return deployed The address of the created clone\n function clone3(\n address implementation,\n bytes memory data,\n bytes32 salt\n ) internal returns (address deployed) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x43 + extraLength;\n uint256 ptr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ptr := mload(0x40)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (11 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 61 runtime | PUSH2 runtime (r) | r 0 | –\n mstore(\n ptr,\n 0x3d61000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\n\n // creation size = 0b\n // 80 | DUP1 | r r 0 | –\n // 60 creation | PUSH1 creation (c) | c r r 0 | –\n // 3d | RETURNDATASIZE | 0 c r r 0 | –\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\n // f3 | RETURN | 0 | [0-2d]: runtime code\n mstore(\n add(ptr, 0x04),\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\n )\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME\n // -------------------------------------------------------------------------------------------------------------\n\n // 36 | CALLDATASIZE | cds | –\n // 3d | RETURNDATASIZE | 0 cds | –\n // 3d | RETURNDATASIZE | 0 0 cds | –\n // 37 | CALLDATACOPY | – | [0, cds] = calldata\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\n mstore(\n add(ptr, 0x0b),\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x10), shl(240, extraLength))\n\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\n // 39 | CODECOPY | _ | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x12),\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\n // 73 addr | PUSH20 0x123… | addr 0 cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\n // 90 | SWAP1 | 0 success | [0, rds] = return data\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\n // 57 | JUMPI | 0 rds | [0, rds] = return data\n // fd | REVERT | – | [0, rds] = return data\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\n // f3 | RETURN | – | [0, rds] = return data\n\n mstore(\n add(ptr, 0x34),\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x43;\n uint256 dataPtr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Store the `_PROXY_BYTECODE` into scratch space.\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\n // Deploy a new contract with our pre-made bytecode via CREATE2.\n let proxy := create2(0, 0x10, 0x10, salt)\n\n // If the result of `create2` is the zero address, revert.\n if iszero(proxy) {\n // Store the function selector of `CreateFail()`.\n mstore(0x00, 0xebfef188)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n\n // Store the proxy's address.\n mstore(0x14, proxy)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n\n // If the `call` fails or the code size of `deployed` is zero, revert.\n // The second argument of the or() call is evaluated first, which is important\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\n // is made and the contract is successfully deployed.\n if or(\n iszero(extcodesize(deployed)),\n iszero(\n call(\n gas(), // Gas remaining.\n proxy, // Proxy's address.\n 0, // Ether value.\n ptr, // Pointer to the creation code\n creationSize, // Size of the creation code\n 0x00, // Offset of output.\n 0x00 // Length of output.\n )\n )\n ) {\n // Store the function selector of `InitializeFail()`.\n mstore(0x00, 0x8f86d2f1)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n }\n }\n }\n\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\n /// @param salt The salt used by the CREATE3 deployment\n function addressOfClone3(bytes32 salt)\n internal\n view\n returns (address deployed)\n {\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Cache the free memory pointer.\n let m := mload(0x40)\n // Store `address(this)`.\n mstore(0x00, address())\n // Store the prefix.\n mstore8(0x0b, 0xff)\n // Store the salt.\n mstore(0x20, salt)\n // Store the bytecode hash.\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\n\n // Store the proxy's address.\n mstore(0x14, keccak256(0x0b, 0x55))\n // Restore the free memory pointer.\n mstore(0x40, m)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n }\n }\n}\n" + }, + "contracts/dnsregistrar/DNSClaimChecker.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../utils/HexUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\nlibrary DNSClaimChecker {\n using BytesUtils for bytes;\n using HexUtils for bytes;\n using RRUtils for *;\n using Buffer for Buffer.buffer;\n\n uint16 constant CLASS_INET = 1;\n uint16 constant TYPE_TXT = 16;\n\n function getOwnerAddress(\n bytes memory name,\n bytes memory data\n ) internal pure returns (address, bool) {\n // Add \"_ens.\" to the front of the name.\n Buffer.buffer memory buf;\n buf.init(name.length + 5);\n buf.append(\"\\x04_ens\");\n buf.append(name);\n\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (iter.name().compareNames(buf.buf) != 0) continue;\n bool found;\n address addr;\n (addr, found) = parseRR(data, iter.rdataOffset, iter.nextOffset);\n if (found) {\n return (addr, true);\n }\n }\n\n return (address(0x0), false);\n }\n\n function parseRR(\n bytes memory rdata,\n uint256 idx,\n uint256 endIdx\n ) internal pure returns (address, bool) {\n while (idx < endIdx) {\n uint256 len = rdata.readUint8(idx);\n idx += 1;\n\n bool found;\n address addr;\n (addr, found) = parseString(rdata, idx, len);\n\n if (found) return (addr, true);\n idx += len;\n }\n\n return (address(0x0), false);\n }\n\n function parseString(\n bytes memory str,\n uint256 idx,\n uint256 len\n ) internal pure returns (address, bool) {\n // TODO: More robust parsing that handles whitespace and multiple key/value pairs\n if (str.readUint32(idx) != 0x613d3078) return (address(0x0), false); // 0x613d3078 == 'a=0x'\n return str.hexToAddress(idx + 4, idx + len);\n }\n}\n" + }, + "contracts/dnsregistrar/DNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../root/Root.sol\";\nimport \"../resolvers/profiles/AddrResolver.sol\";\nimport \"./DNSClaimChecker.sol\";\nimport \"./PublicSuffixList.sol\";\nimport \"./IDNSRegistrar.sol\";\n\n/**\n * @dev An ENS registrar that allows the owner of a DNS name to claim the\n * corresponding name in ENS.\n */\ncontract DNSRegistrar is IDNSRegistrar, IERC165 {\n using BytesUtils for bytes;\n using Buffer for Buffer.buffer;\n using RRUtils for *;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n PublicSuffixList public suffixes;\n address public immutable previousRegistrar;\n address public immutable resolver;\n // A mapping of the most recent signatures seen for each claimed domain.\n mapping(bytes32 => uint32) public inceptions;\n\n error NoOwnerRecordFound();\n error PermissionDenied(address caller, address owner);\n error PreconditionNotMet();\n error StaleProof();\n error InvalidPublicSuffix(bytes name);\n\n struct OwnerRecord {\n bytes name;\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n event Claim(\n bytes32 indexed node,\n address indexed owner,\n bytes dnsname,\n uint32 inception\n );\n event NewPublicSuffixList(address suffixes);\n\n constructor(\n address _previousRegistrar,\n address _resolver,\n DNSSEC _dnssec,\n PublicSuffixList _suffixes,\n ENS _ens\n ) {\n previousRegistrar = _previousRegistrar;\n resolver = _resolver;\n oracle = _dnssec;\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n ens = _ens;\n }\n\n /**\n * @dev This contract's owner-only functions can be invoked by the owner of the ENS root.\n */\n modifier onlyOwner() {\n Root root = Root(ens.owner(bytes32(0)));\n address owner = root.owner();\n require(msg.sender == owner);\n _;\n }\n\n function setPublicSuffixList(PublicSuffixList _suffixes) public onlyOwner {\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n }\n\n /**\n * @dev Submits proofs to the DNSSEC oracle, then claims a name using those proofs.\n * @param name The name to claim, in DNS wire format.\n * @param input A chain of signed DNS RRSETs ending with a text record.\n */\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address addr) = _claim(\n name,\n input\n );\n ens.setSubnodeOwner(rootNode, labelHash, addr);\n }\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address owner) = _claim(\n name,\n input\n );\n if (msg.sender != owner) {\n revert PermissionDenied(msg.sender, owner);\n }\n ens.setSubnodeRecord(rootNode, labelHash, owner, resolver, 0);\n if (addr != address(0)) {\n if (resolver == address(0)) {\n revert PreconditionNotMet();\n }\n bytes32 node = keccak256(abi.encodePacked(rootNode, labelHash));\n // Set the resolver record\n AddrResolver(resolver).setAddr(node, addr);\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure override returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IDNSRegistrar).interfaceId;\n }\n\n function _claim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) internal returns (bytes32 parentNode, bytes32 labelHash, address addr) {\n (bytes memory data, uint32 inception) = oracle.verifyRRSet(input);\n\n // Get the first label\n uint256 labelLen = name.readUint8(0);\n labelHash = name.keccak(1, labelLen);\n\n bytes memory parentName = name.substring(\n labelLen + 1,\n name.length - labelLen - 1\n );\n\n // Make sure the parent name is enabled\n parentNode = enableNode(parentName);\n\n bytes32 node = keccak256(abi.encodePacked(parentNode, labelHash));\n if (!RRUtils.serialNumberGte(inception, inceptions[node])) {\n revert StaleProof();\n }\n inceptions[node] = inception;\n\n bool found;\n (addr, found) = DNSClaimChecker.getOwnerAddress(name, data);\n if (!found) {\n revert NoOwnerRecordFound();\n }\n\n emit Claim(node, addr, name, inception);\n }\n\n function enableNode(bytes memory domain) public returns (bytes32 node) {\n // Name must be in the public suffix list.\n if (!suffixes.isPublicSuffix(domain)) {\n revert InvalidPublicSuffix(domain);\n }\n return _enableNode(domain, 0);\n }\n\n function _enableNode(\n bytes memory domain,\n uint256 offset\n ) internal returns (bytes32 node) {\n uint256 len = domain.readUint8(offset);\n if (len == 0) {\n return bytes32(0);\n }\n\n bytes32 parentNode = _enableNode(domain, offset + len + 1);\n bytes32 label = domain.keccak(offset + 1, len);\n node = keccak256(abi.encodePacked(parentNode, label));\n address owner = ens.owner(node);\n if (owner == address(0) || owner == previousRegistrar) {\n if (parentNode == bytes32(0)) {\n Root root = Root(ens.owner(bytes32(0)));\n root.setSubnodeOwner(label, address(this));\n ens.setResolver(node, resolver);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n label,\n address(this),\n resolver,\n 0\n );\n }\n } else if (owner != address(this)) {\n revert PreconditionNotMet();\n }\n return node;\n }\n}\n" + }, + "contracts/dnsregistrar/IDNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\n\ninterface IDNSRegistrar {\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) external;\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) external;\n}\n" + }, + "contracts/dnsregistrar/OffchainDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../../contracts/resolvers/profiles/IAddrResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedDNSResolver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../utils/HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\ninterface IDNSGateway {\n function resolve(\n bytes memory name,\n uint16 qtype\n ) external returns (DNSSEC.RRSetWithSignature[] memory);\n}\n\nuint16 constant CLASS_INET = 1;\nuint16 constant TYPE_TXT = 16;\n\ncontract OffchainDNSResolver is IExtendedResolver {\n using RRUtils for *;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n string public gatewayURL;\n\n error CouldNotResolve(bytes name);\n\n constructor(ENS _ens, DNSSEC _oracle, string memory _gatewayURL) {\n ens = _ens;\n oracle = _oracle;\n gatewayURL = _gatewayURL;\n }\n\n function resolve(\n bytes calldata name,\n bytes calldata data\n ) external view returns (bytes memory) {\n string[] memory urls = new string[](1);\n urls[0] = gatewayURL;\n\n revert OffchainLookup(\n address(this),\n urls,\n abi.encodeCall(IDNSGateway.resolve, (name, TYPE_TXT)),\n OffchainDNSResolver.resolveCallback.selector,\n abi.encode(name, data)\n );\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory) {\n (bytes memory name, bytes memory query) = abi.decode(\n extraData,\n (bytes, bytes)\n );\n DNSSEC.RRSetWithSignature[] memory rrsets = abi.decode(\n response,\n (DNSSEC.RRSetWithSignature[])\n );\n\n (bytes memory data, ) = oracle.verifyRRSet(rrsets);\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n // Ignore records with wrong name, type, or class\n bytes memory rrname = RRUtils.readName(iter.data, iter.offset);\n if (\n !rrname.equals(name) ||\n iter.class != CLASS_INET ||\n iter.dnstype != TYPE_TXT\n ) {\n continue;\n }\n\n // Look for a valid ENS-DNS TXT record\n (address dnsresolver, bytes memory context) = parseRR(\n iter.data,\n iter.rdataOffset,\n iter.nextOffset\n );\n\n // If we found a valid record, try to resolve it\n if (dnsresolver != address(0)) {\n if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedDNSResolver.resolve.selector\n )\n ) {\n return\n IExtendedDNSResolver(dnsresolver).resolve(\n name,\n query,\n context\n );\n } else if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedResolver.resolve.selector\n )\n ) {\n return IExtendedResolver(dnsresolver).resolve(name, query);\n } else {\n (bool ok, bytes memory ret) = address(dnsresolver)\n .staticcall(query);\n if (ok) {\n return ret;\n } else {\n revert CouldNotResolve(name);\n }\n }\n }\n }\n\n // No valid records; revert.\n revert CouldNotResolve(name);\n }\n\n function parseRR(\n bytes memory data,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address, bytes memory) {\n bytes memory txt = readTXT(data, idx, lastIdx);\n\n // Must start with the magic word\n if (txt.length < 5 || !txt.equals(0, \"ENS1 \", 0, 5)) {\n return (address(0), \"\");\n }\n\n // Parse the name or address\n uint256 lastTxtIdx = txt.find(5, txt.length - 5, \" \");\n if (lastTxtIdx > txt.length) {\n address dnsResolver = parseAndResolve(txt, 5, txt.length);\n return (dnsResolver, \"\");\n } else {\n address dnsResolver = parseAndResolve(txt, 5, lastTxtIdx);\n return (\n dnsResolver,\n txt.substring(lastTxtIdx + 1, txt.length - lastTxtIdx - 1)\n );\n }\n }\n\n function readTXT(\n bytes memory data,\n uint256 startIdx,\n uint256 lastIdx\n ) internal pure returns (bytes memory) {\n // TODO: Concatenate multiple text fields\n uint256 fieldLength = data.readUint8(startIdx);\n assert(startIdx + fieldLength < lastIdx);\n return data.substring(startIdx + 1, fieldLength);\n }\n\n function parseAndResolve(\n bytes memory nameOrAddress,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n if (nameOrAddress[idx] == \"0\" && nameOrAddress[idx + 1] == \"x\") {\n (address ret, bool valid) = nameOrAddress.hexToAddress(\n idx + 2,\n lastIdx\n );\n if (valid) {\n return ret;\n }\n }\n return resolveName(nameOrAddress, idx, lastIdx);\n }\n\n function resolveName(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n bytes32 node = textNamehash(name, idx, lastIdx);\n address resolver = ens.resolver(node);\n if (resolver == address(0)) {\n return address(0);\n }\n return IAddrResolver(resolver).addr(node);\n }\n\n /**\n * @dev Namehash function that operates on dot-separated names (not dns-encoded names)\n * @param name Name to hash\n * @param idx Index to start at\n * @param lastIdx Index to end at\n */\n function textNamehash(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (bytes32) {\n uint256 separator = name.find(idx, name.length - idx, bytes1(\".\"));\n bytes32 parentNode = bytes32(0);\n if (separator < lastIdx) {\n parentNode = textNamehash(name, separator + 1, lastIdx);\n } else {\n separator = lastIdx;\n }\n return\n keccak256(\n abi.encodePacked(parentNode, name.keccak(idx, separator - idx))\n );\n }\n}\n" + }, + "contracts/dnsregistrar/PublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\n\ninterface PublicSuffixList {\n function isPublicSuffix(bytes calldata name) external view returns (bool);\n}\n" + }, + "contracts/dnsregistrar/RecordParser.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.11;\n\nimport \"../dnssec-oracle/BytesUtils.sol\";\n\nlibrary RecordParser {\n using BytesUtils for bytes;\n\n /**\n * @dev Parses a key-value record into a key and value.\n * @param input The input string\n * @param offset The offset to start reading at\n */\n function readKeyValue(\n bytes memory input,\n uint256 offset,\n uint256 len\n )\n internal\n pure\n returns (bytes memory key, bytes memory value, uint256 nextOffset)\n {\n uint256 separator = input.find(offset, len, \"=\");\n if (separator == type(uint256).max) {\n return (\"\", \"\", type(uint256).max);\n }\n\n uint256 terminator = input.find(\n separator,\n len + offset - separator,\n \" \"\n );\n if (terminator == type(uint256).max) {\n terminator = input.length;\n }\n\n key = input.substring(offset, separator - offset);\n value = input.substring(separator + 1, terminator - separator - 1);\n nextOffset = terminator + 1;\n }\n}\n" + }, + "contracts/dnsregistrar/SimplePublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nimport \"../root/Ownable.sol\";\nimport \"./PublicSuffixList.sol\";\n\ncontract SimplePublicSuffixList is PublicSuffixList, Ownable {\n mapping(bytes => bool) suffixes;\n\n function addPublicSuffixes(bytes[] memory names) public onlyOwner {\n for (uint256 i = 0; i < names.length; i++) {\n suffixes[names[i]] = true;\n }\n }\n\n function isPublicSuffix(\n bytes calldata name\n ) external view override returns (bool) {\n return suffixes[name];\n }\n}\n" + }, + "contracts/dnssec-oracle/BytesUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nlibrary BytesUtils {\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\n\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal.\n * @param self The first bytes to compare.\n * @param other The second bytes to compare.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n return compare(self, 0, self.length, other, 0, other.length);\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal. Comparison is done per-rune,\n * on unicode codepoints.\n * @param self The first bytes to compare.\n * @param offset The offset of self.\n * @param len The length of self.\n * @param other The second bytes to compare.\n * @param otheroffset The offset of the other string.\n * @param otherlen The length of the other string.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n uint256 offset,\n uint256 len,\n bytes memory other,\n uint256 otheroffset,\n uint256 otherlen\n ) internal pure returns (int256) {\n if (offset + len > self.length) {\n revert OffsetOutOfBoundsError(offset + len, self.length);\n }\n if (otheroffset + otherlen > other.length) {\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\n }\n\n uint256 shortest = len;\n if (otherlen < len) shortest = otherlen;\n\n uint256 selfptr;\n uint256 otherptr;\n\n assembly {\n selfptr := add(self, add(offset, 32))\n otherptr := add(other, add(otheroffset, 32))\n }\n for (uint256 idx = 0; idx < shortest; idx += 32) {\n uint256 a;\n uint256 b;\n assembly {\n a := mload(selfptr)\n b := mload(otherptr)\n }\n if (a != b) {\n // Mask out irrelevant bytes and check again\n uint256 mask;\n if (shortest - idx >= 32) {\n mask = type(uint256).max;\n } else {\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\n }\n int256 diff = int256(a & mask) - int256(b & mask);\n if (diff != 0) return diff;\n }\n selfptr += 32;\n otherptr += 32;\n }\n\n return int256(len) - int256(otherlen);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @param len The number of bytes to compare\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset,\n uint256 len\n ) internal pure returns (bool) {\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal with offsets.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset\n ) internal pure returns (bool) {\n return\n keccak(self, offset, self.length - offset) ==\n keccak(other, otherOffset, other.length - otherOffset);\n }\n\n /*\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\n * they are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == offset + other.length &&\n equals(self, offset, other, 0, other.length);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == other.length &&\n equals(self, 0, other, 0, self.length);\n }\n\n /*\n * @dev Returns the 8-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 8 bits of the string, interpreted as an integer.\n */\n function readUint8(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint8 ret) {\n return uint8(self[idx]);\n }\n\n /*\n * @dev Returns the 16-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 16 bits of the string, interpreted as an integer.\n */\n function readUint16(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint16 ret) {\n require(idx + 2 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\n }\n }\n\n /*\n * @dev Returns the 32-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bits of the string, interpreted as an integer.\n */\n function readUint32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint32 ret) {\n require(idx + 4 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 ret) {\n require(idx + 32 <= self.length);\n assembly {\n ret := mload(add(add(self, 32), idx))\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes20(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes20 ret) {\n require(idx + 20 <= self.length);\n assembly {\n ret := and(\n mload(add(add(self, 32), idx)),\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\n )\n }\n }\n\n /*\n * @dev Returns the n byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes.\n * @param len The number of bytes.\n * @return The specified 32 bytes of the string.\n */\n function readBytesN(\n bytes memory self,\n uint256 idx,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(len <= 32);\n require(idx + len <= self.length);\n assembly {\n let mask := not(sub(exp(256, sub(32, len)), 1))\n ret := and(mload(add(add(self, 32), idx)), mask)\n }\n }\n\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint256 mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n }\n\n /*\n * @dev Copies a substring into a new byte string.\n * @param self The byte string to copy from.\n * @param offset The offset to start copying at.\n * @param len The number of bytes to copy.\n */\n function substring(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes memory) {\n require(offset + len <= self.length);\n\n bytes memory ret = new bytes(len);\n uint256 dest;\n uint256 src;\n\n assembly {\n dest := add(ret, 32)\n src := add(add(self, 32), offset)\n }\n memcpy(dest, src, len);\n\n return ret;\n }\n\n // Maps characters from 0x30 to 0x7A to their base32 values.\n // 0xFF represents invalid characters in that range.\n bytes constant base32HexTable =\n hex\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\";\n\n /**\n * @dev Decodes unpadded base32 data of up to one word in length.\n * @param self The data to decode.\n * @param off Offset into the string to start at.\n * @param len Number of characters to decode.\n * @return The decoded data, left aligned.\n */\n function base32HexDecodeWord(\n bytes memory self,\n uint256 off,\n uint256 len\n ) internal pure returns (bytes32) {\n require(len <= 52);\n\n uint256 ret = 0;\n uint8 decoded;\n for (uint256 i = 0; i < len; i++) {\n bytes1 char = self[off + i];\n require(char >= 0x30 && char <= 0x7A);\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\n require(decoded <= 0x20);\n if (i == len - 1) {\n break;\n }\n ret = (ret << 5) | decoded;\n }\n\n uint256 bitlen = len * 5;\n if (len % 8 == 0) {\n // Multiple of 8 characters, no padding\n ret = (ret << 5) | decoded;\n } else if (len % 8 == 2) {\n // Two extra characters - 1 byte\n ret = (ret << 3) | (decoded >> 2);\n bitlen -= 2;\n } else if (len % 8 == 4) {\n // Four extra characters - 2 bytes\n ret = (ret << 1) | (decoded >> 4);\n bitlen -= 4;\n } else if (len % 8 == 5) {\n // Five extra characters - 3 bytes\n ret = (ret << 4) | (decoded >> 1);\n bitlen -= 1;\n } else if (len % 8 == 7) {\n // Seven extra characters - 4 bytes\n ret = (ret << 2) | (decoded >> 3);\n bitlen -= 3;\n } else {\n revert();\n }\n\n return bytes32(ret << (256 - bitlen));\n }\n\n /**\n * @dev Finds the first occurrence of the byte `needle` in `self`.\n * @param self The string to search\n * @param off The offset to start searching at\n * @param len The number of bytes to search\n * @param needle The byte to search for\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\n */\n function find(\n bytes memory self,\n uint256 off,\n uint256 len,\n bytes1 needle\n ) internal pure returns (uint256) {\n for (uint256 idx = off; idx < off + len; idx++) {\n if (self[idx] == needle) {\n return idx;\n }\n }\n return type(uint256).max;\n }\n}\n" + }, + "contracts/dnssec-oracle/DNSSEC.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nabstract contract DNSSEC {\n bytes public anchors;\n\n struct RRSetWithSignature {\n bytes rrset;\n bytes sig;\n }\n\n event AlgorithmUpdated(uint8 id, address addr);\n event DigestUpdated(uint8 id, address addr);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input\n ) external view virtual returns (bytes memory rrs, uint32 inception);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input,\n uint256 now\n ) public view virtual returns (bytes memory rrs, uint32 inception);\n}\n" + }, + "contracts/dnssec-oracle/RRUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"./BytesUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\n/**\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\n */\nlibrary RRUtils {\n using BytesUtils for *;\n using Buffer for *;\n\n /**\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The length of the DNS name at 'offset', in bytes.\n */\n function nameLength(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 idx = offset;\n while (true) {\n assert(idx < self.length);\n uint256 labelLen = self.readUint8(idx);\n idx += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n }\n return idx - offset;\n }\n\n /**\n * @dev Returns a DNS format name at the specified offset of self.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return ret The name.\n */\n function readName(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes memory ret) {\n uint256 len = nameLength(self, offset);\n return self.substring(offset, len);\n }\n\n /**\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The number of labels in the DNS name at 'offset', in bytes.\n */\n function labelCount(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 count = 0;\n while (true) {\n assert(offset < self.length);\n uint256 labelLen = self.readUint8(offset);\n offset += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n count += 1;\n }\n return count;\n }\n\n uint256 constant RRSIG_TYPE = 0;\n uint256 constant RRSIG_ALGORITHM = 2;\n uint256 constant RRSIG_LABELS = 3;\n uint256 constant RRSIG_TTL = 4;\n uint256 constant RRSIG_EXPIRATION = 8;\n uint256 constant RRSIG_INCEPTION = 12;\n uint256 constant RRSIG_KEY_TAG = 16;\n uint256 constant RRSIG_SIGNER_NAME = 18;\n\n struct SignedSet {\n uint16 typeCovered;\n uint8 algorithm;\n uint8 labels;\n uint32 ttl;\n uint32 expiration;\n uint32 inception;\n uint16 keytag;\n bytes signerName;\n bytes data;\n bytes name;\n }\n\n function readSignedSet(\n bytes memory data\n ) internal pure returns (SignedSet memory self) {\n self.typeCovered = data.readUint16(RRSIG_TYPE);\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\n self.labels = data.readUint8(RRSIG_LABELS);\n self.ttl = data.readUint32(RRSIG_TTL);\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\n self.inception = data.readUint32(RRSIG_INCEPTION);\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\n self.data = data.substring(\n RRSIG_SIGNER_NAME + self.signerName.length,\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\n );\n }\n\n function rrs(\n SignedSet memory rrset\n ) internal pure returns (RRIterator memory) {\n return iterateRRs(rrset.data, 0);\n }\n\n /**\n * @dev An iterator over resource records.\n */\n struct RRIterator {\n bytes data;\n uint256 offset;\n uint16 dnstype;\n uint16 class;\n uint32 ttl;\n uint256 rdataOffset;\n uint256 nextOffset;\n }\n\n /**\n * @dev Begins iterating over resource records.\n * @param self The byte string to read from.\n * @param offset The offset to start reading at.\n * @return ret An iterator object.\n */\n function iterateRRs(\n bytes memory self,\n uint256 offset\n ) internal pure returns (RRIterator memory ret) {\n ret.data = self;\n ret.nextOffset = offset;\n next(ret);\n }\n\n /**\n * @dev Returns true iff there are more RRs to iterate.\n * @param iter The iterator to check.\n * @return True iff the iterator has finished.\n */\n function done(RRIterator memory iter) internal pure returns (bool) {\n return iter.offset >= iter.data.length;\n }\n\n /**\n * @dev Moves the iterator to the next resource record.\n * @param iter The iterator to advance.\n */\n function next(RRIterator memory iter) internal pure {\n iter.offset = iter.nextOffset;\n if (iter.offset >= iter.data.length) {\n return;\n }\n\n // Skip the name\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\n\n // Read type, class, and ttl\n iter.dnstype = iter.data.readUint16(off);\n off += 2;\n iter.class = iter.data.readUint16(off);\n off += 2;\n iter.ttl = iter.data.readUint32(off);\n off += 4;\n\n // Read the rdata\n uint256 rdataLength = iter.data.readUint16(off);\n off += 2;\n iter.rdataOffset = off;\n iter.nextOffset = off + rdataLength;\n }\n\n /**\n * @dev Returns the name of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the owner name from the RR.\n */\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.offset,\n nameLength(iter.data, iter.offset)\n );\n }\n\n /**\n * @dev Returns the rdata portion of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the RR's RDATA.\n */\n function rdata(\n RRIterator memory iter\n ) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.rdataOffset,\n iter.nextOffset - iter.rdataOffset\n );\n }\n\n uint256 constant DNSKEY_FLAGS = 0;\n uint256 constant DNSKEY_PROTOCOL = 2;\n uint256 constant DNSKEY_ALGORITHM = 3;\n uint256 constant DNSKEY_PUBKEY = 4;\n\n struct DNSKEY {\n uint16 flags;\n uint8 protocol;\n uint8 algorithm;\n bytes publicKey;\n }\n\n function readDNSKEY(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DNSKEY memory self) {\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\n self.publicKey = data.substring(\n offset + DNSKEY_PUBKEY,\n length - DNSKEY_PUBKEY\n );\n }\n\n uint256 constant DS_KEY_TAG = 0;\n uint256 constant DS_ALGORITHM = 2;\n uint256 constant DS_DIGEST_TYPE = 3;\n uint256 constant DS_DIGEST = 4;\n\n struct DS {\n uint16 keytag;\n uint8 algorithm;\n uint8 digestType;\n bytes digest;\n }\n\n function readDS(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DS memory self) {\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\n }\n\n function isSubdomainOf(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n uint256 off = 0;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n while (counts > othercounts) {\n off = progress(self, off);\n counts--;\n }\n\n return self.equals(off, other, 0);\n }\n\n function compareNames(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n if (self.equals(other)) {\n return 0;\n }\n\n uint256 off;\n uint256 otheroff;\n uint256 prevoff;\n uint256 otherprevoff;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n // Keep removing labels from the front of the name until both names are equal length\n while (counts > othercounts) {\n prevoff = off;\n off = progress(self, off);\n counts--;\n }\n\n while (othercounts > counts) {\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n othercounts--;\n }\n\n // Compare the last nonequal labels to each other\n while (counts > 0 && !self.equals(off, other, otheroff)) {\n prevoff = off;\n off = progress(self, off);\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n counts -= 1;\n }\n\n if (off == 0) {\n return -1;\n }\n if (otheroff == 0) {\n return 1;\n }\n\n return\n self.compare(\n prevoff + 1,\n self.readUint8(prevoff),\n other,\n otherprevoff + 1,\n other.readUint8(otherprevoff)\n );\n }\n\n /**\n * @dev Compares two serial numbers using RFC1982 serial number math.\n */\n function serialNumberGte(\n uint32 i1,\n uint32 i2\n ) internal pure returns (bool) {\n unchecked {\n return int32(i1) - int32(i2) >= 0;\n }\n }\n\n function progress(\n bytes memory body,\n uint256 off\n ) internal pure returns (uint256) {\n return off + 1 + body.readUint8(off);\n }\n\n /**\n * @dev Computes the keytag for a chunk of data.\n * @param data The data to compute a keytag for.\n * @return The computed key tag.\n */\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\n /* This function probably deserves some explanation.\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\n *\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\n * uint ac;\n * for (uint i = 0; i < data.length; i++) {\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\n * }\n * return uint16(ac + (ac >> 16));\n * }\n *\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\n * large words work in our favour.\n *\n * The code below works by treating the input as a series of 256 bit words. It first masks out\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\n * effectively summing 16 different numbers with each EVM ADD opcode.\n *\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\n * and the remaining sums can be done just on ac1.\n */\n unchecked {\n require(data.length <= 8192, \"Long keys not permitted\");\n uint256 ac1;\n uint256 ac2;\n for (uint256 i = 0; i < data.length + 31; i += 32) {\n uint256 word;\n assembly {\n word := mload(add(add(data, 32), i))\n }\n if (i + 32 > data.length) {\n uint256 unused = 256 - (data.length - i) * 8;\n word = (word >> unused) << unused;\n }\n ac1 +=\n (word &\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\n 8;\n ac2 += (word &\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\n }\n ac1 =\n (ac1 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac1 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac2 =\n (ac2 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac2 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac1 = (ac1 << 8) + ac2;\n ac1 =\n (ac1 &\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\n 32);\n ac1 =\n (ac1 &\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\n 64);\n ac1 =\n (ac1 &\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\n (ac1 >> 128);\n ac1 += (ac1 >> 16) & 0xFFFF;\n return uint16(ac1);\n }\n }\n}\n" + }, + "contracts/ethregistrar/BaseRegistrarImplementation.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract BaseRegistrarImplementation is ERC721, IBaseRegistrar, Ownable {\n // A map of expiry times\n mapping(uint256 => uint256) expiries;\n // The ENS registry\n ENS public ens;\n // The namehash of the TLD this registrar owns (eg, .eth)\n bytes32 public baseNode;\n // A map of addresses that are authorised to register and renew names.\n mapping(address => bool) public controllers;\n uint256 public constant GRACE_PERIOD = 90 days;\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n bytes4 private constant ERC721_ID =\n bytes4(\n keccak256(\"balanceOf(address)\") ^\n keccak256(\"ownerOf(uint256)\") ^\n keccak256(\"approve(address,uint256)\") ^\n keccak256(\"getApproved(uint256)\") ^\n keccak256(\"setApprovalForAll(address,bool)\") ^\n keccak256(\"isApprovedForAll(address,address)\") ^\n keccak256(\"transferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256,bytes)\")\n );\n bytes4 private constant RECLAIM_ID =\n bytes4(keccak256(\"reclaim(uint256,address)\"));\n\n /**\n * v2.1.3 version of _isApprovedOrOwner which calls ownerOf(tokenId) and takes grace period into consideration instead of ERC721.ownerOf(tokenId);\n * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v2.1.3/contracts/token/ERC721/ERC721.sol#L187\n * @dev Returns whether the given spender can transfer a given token ID\n * @param spender address of the spender to query\n * @param tokenId uint256 ID of the token to be transferred\n * @return bool whether the msg.sender is approved for the given token ID,\n * is an operator of the owner, or is the owner of the token\n */\n function _isApprovedOrOwner(\n address spender,\n uint256 tokenId\n ) internal view override returns (bool) {\n address owner = ownerOf(tokenId);\n return (spender == owner ||\n getApproved(tokenId) == spender ||\n isApprovedForAll(owner, spender));\n }\n\n constructor(ENS _ens, bytes32 _baseNode) ERC721(\"\", \"\") {\n ens = _ens;\n baseNode = _baseNode;\n }\n\n modifier live() {\n require(ens.owner(baseNode) == address(this));\n _;\n }\n\n modifier onlyController() {\n require(controllers[msg.sender]);\n _;\n }\n\n /**\n * @dev Gets the owner of the specified token ID. Names become unowned\n * when their registration expires.\n * @param tokenId uint256 ID of the token to query the owner of\n * @return address currently marked as the owner of the given token ID\n */\n function ownerOf(\n uint256 tokenId\n ) public view override(IERC721, ERC721) returns (address) {\n require(expiries[tokenId] > block.timestamp);\n return super.ownerOf(tokenId);\n }\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external override onlyOwner {\n controllers[controller] = true;\n emit ControllerAdded(controller);\n }\n\n // Revoke controller permission for an address.\n function removeController(address controller) external override onlyOwner {\n controllers[controller] = false;\n emit ControllerRemoved(controller);\n }\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external override onlyOwner {\n ens.setResolver(baseNode, resolver);\n }\n\n // Returns the expiration timestamp of the specified id.\n function nameExpires(uint256 id) external view override returns (uint256) {\n return expiries[id];\n }\n\n // Returns true iff the specified name is available for registration.\n function available(uint256 id) public view override returns (bool) {\n // Not available if it's registered here or in its grace period.\n return expiries[id] + GRACE_PERIOD < block.timestamp;\n }\n\n /**\n * @dev Register a name.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external override returns (uint256) {\n return _register(id, owner, duration, true);\n }\n\n /**\n * @dev Register a name, without modifying the registry.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function registerOnly(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256) {\n return _register(id, owner, duration, false);\n }\n\n function _register(\n uint256 id,\n address owner,\n uint256 duration,\n bool updateRegistry\n ) internal live onlyController returns (uint256) {\n require(available(id));\n require(\n block.timestamp + duration + GRACE_PERIOD >\n block.timestamp + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] = block.timestamp + duration;\n if (_exists(id)) {\n // Name was previously owned, and expired\n _burn(id);\n }\n _mint(owner, id);\n if (updateRegistry) {\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n emit NameRegistered(id, owner, block.timestamp + duration);\n\n return block.timestamp + duration;\n }\n\n function renew(\n uint256 id,\n uint256 duration\n ) external override live onlyController returns (uint256) {\n require(expiries[id] + GRACE_PERIOD >= block.timestamp); // Name must be registered here or in grace period\n require(\n expiries[id] + duration + GRACE_PERIOD > duration + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] += duration;\n emit NameRenewed(id, expiries[id]);\n return expiries[id];\n }\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external override live {\n require(_isApprovedOrOwner(msg.sender, id));\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(ERC721, IERC165) returns (bool) {\n return\n interfaceID == INTERFACE_META_ID ||\n interfaceID == ERC721_ID ||\n interfaceID == RECLAIM_ID;\n }\n}\n" + }, + "contracts/ethregistrar/BulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"./ETHRegistrarController.sol\";\nimport \"./IETHRegistrarController.sol\";\nimport \"../resolvers/Resolver.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract BulkRenewal is IBulkRenewal {\n bytes32 private constant ETH_NAMEHASH =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n\n constructor(ENS _ens) {\n ens = _ens;\n }\n\n function getController() internal view returns (ETHRegistrarController) {\n Resolver r = Resolver(ens.resolver(ETH_NAMEHASH));\n return\n ETHRegistrarController(\n r.interfaceImplementer(\n ETH_NAMEHASH,\n type(IETHRegistrarController).interfaceId\n )\n );\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/ETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BaseRegistrarImplementation} from \"./BaseRegistrarImplementation.sol\";\nimport {StringUtils} from \"./StringUtils.sol\";\nimport {Resolver} from \"../resolvers/Resolver.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {ReverseRegistrar} from \"../reverseRegistrar/ReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IETHRegistrarController, IPriceOracle} from \"./IETHRegistrarController.sol\";\n\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {IERC165} from \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror CommitmentTooNew(bytes32 commitment);\nerror CommitmentTooOld(bytes32 commitment);\nerror NameNotAvailable(string name);\nerror DurationTooShort(uint256 duration);\nerror ResolverRequiredWhenDataSupplied();\nerror UnexpiredCommitmentExists(bytes32 commitment);\nerror InsufficientValue();\nerror Unauthorised(bytes32 node);\nerror MaxCommitmentAgeTooLow();\nerror MaxCommitmentAgeTooHigh();\n\n/**\n * @dev A registrar controller for registering and renewing names at fixed cost.\n */\ncontract ETHRegistrarController is\n Ownable,\n IETHRegistrarController,\n IERC165,\n ERC20Recoverable,\n ReverseClaimer\n{\n using StringUtils for *;\n using Address for address;\n\n uint256 public constant MIN_REGISTRATION_DURATION = 28 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n BaseRegistrarImplementation immutable base;\n IPriceOracle public immutable prices;\n uint256 public immutable minCommitmentAge;\n uint256 public immutable maxCommitmentAge;\n ReverseRegistrar public immutable reverseRegistrar;\n INameWrapper public immutable nameWrapper;\n\n mapping(bytes32 => uint256) public commitments;\n\n event NameRegistered(\n string name,\n bytes32 indexed label,\n address indexed owner,\n uint256 baseCost,\n uint256 premium,\n uint256 expires\n );\n event NameRenewed(\n string name,\n bytes32 indexed label,\n uint256 cost,\n uint256 expires\n );\n\n constructor(\n BaseRegistrarImplementation _base,\n IPriceOracle _prices,\n uint256 _minCommitmentAge,\n uint256 _maxCommitmentAge,\n ReverseRegistrar _reverseRegistrar,\n INameWrapper _nameWrapper,\n ENS _ens\n ) ReverseClaimer(_ens, msg.sender) {\n if (_maxCommitmentAge <= _minCommitmentAge) {\n revert MaxCommitmentAgeTooLow();\n }\n\n if (_maxCommitmentAge > block.timestamp) {\n revert MaxCommitmentAgeTooHigh();\n }\n\n base = _base;\n prices = _prices;\n minCommitmentAge = _minCommitmentAge;\n maxCommitmentAge = _maxCommitmentAge;\n reverseRegistrar = _reverseRegistrar;\n nameWrapper = _nameWrapper;\n }\n\n function rentPrice(\n string memory name,\n uint256 duration\n ) public view override returns (IPriceOracle.Price memory price) {\n bytes32 label = keccak256(bytes(name));\n price = prices.price(name, base.nameExpires(uint256(label)), duration);\n }\n\n function valid(string memory name) public pure returns (bool) {\n return name.strlen() >= 3;\n }\n\n function available(string memory name) public view override returns (bool) {\n bytes32 label = keccak256(bytes(name));\n return valid(name) && base.available(uint256(label));\n }\n\n function makeCommitment(\n string memory name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public pure override returns (bytes32) {\n bytes32 label = keccak256(bytes(name));\n if (data.length > 0 && resolver == address(0)) {\n revert ResolverRequiredWhenDataSupplied();\n }\n return\n keccak256(\n abi.encode(\n label,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n }\n\n function commit(bytes32 commitment) public override {\n if (commitments[commitment] + maxCommitmentAge >= block.timestamp) {\n revert UnexpiredCommitmentExists(commitment);\n }\n commitments[commitment] = block.timestamp;\n }\n\n function register(\n string calldata name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public payable override {\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base + price.premium) {\n revert InsufficientValue();\n }\n\n _consumeCommitment(\n name,\n duration,\n makeCommitment(\n name,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n\n uint256 expires = nameWrapper.registerAndWrapETH2LD(\n name,\n owner,\n duration,\n resolver,\n ownerControlledFuses\n );\n\n if (data.length > 0) {\n _setRecords(resolver, keccak256(bytes(name)), data);\n }\n\n if (reverseRecord) {\n _setReverseRecord(name, resolver, msg.sender);\n }\n\n emit NameRegistered(\n name,\n keccak256(bytes(name)),\n owner,\n price.base,\n price.premium,\n expires\n );\n\n if (msg.value > (price.base + price.premium)) {\n payable(msg.sender).transfer(\n msg.value - (price.base + price.premium)\n );\n }\n }\n\n function renew(\n string calldata name,\n uint256 duration\n ) external payable override {\n bytes32 labelhash = keccak256(bytes(name));\n uint256 tokenId = uint256(labelhash);\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base) {\n revert InsufficientValue();\n }\n uint256 expires = nameWrapper.renew(tokenId, duration);\n\n if (msg.value > price.base) {\n payable(msg.sender).transfer(msg.value - price.base);\n }\n\n emit NameRenewed(name, labelhash, msg.value, expires);\n }\n\n function withdraw() public {\n payable(owner()).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IETHRegistrarController).interfaceId;\n }\n\n /* Internal functions */\n\n function _consumeCommitment(\n string memory name,\n uint256 duration,\n bytes32 commitment\n ) internal {\n // Require an old enough commitment.\n if (commitments[commitment] + minCommitmentAge > block.timestamp) {\n revert CommitmentTooNew(commitment);\n }\n\n // If the commitment is too old, or the name is registered, stop\n if (commitments[commitment] + maxCommitmentAge <= block.timestamp) {\n revert CommitmentTooOld(commitment);\n }\n if (!available(name)) {\n revert NameNotAvailable(name);\n }\n\n delete (commitments[commitment]);\n\n if (duration < MIN_REGISTRATION_DURATION) {\n revert DurationTooShort(duration);\n }\n }\n\n function _setRecords(\n address resolverAddress,\n bytes32 label,\n bytes[] calldata data\n ) internal {\n // use hardcoded .eth namehash\n bytes32 nodehash = keccak256(abi.encodePacked(ETH_NODE, label));\n Resolver resolver = Resolver(resolverAddress);\n resolver.multicallWithNodeCheck(nodehash, data);\n }\n\n function _setReverseRecord(\n string memory name,\n address resolver,\n address owner\n ) internal {\n reverseRegistrar.setNameForAddr(\n msg.sender,\n owner,\n resolver,\n string.concat(name, \".eth\")\n );\n }\n}\n" + }, + "contracts/ethregistrar/ExponentialPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./StablePriceOracle.sol\";\n\ncontract ExponentialPremiumPriceOracle is StablePriceOracle {\n uint256 constant GRACE_PERIOD = 90 days;\n uint256 immutable startPremium;\n uint256 immutable endValue;\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _startPremium,\n uint256 totalDays\n ) StablePriceOracle(_usdOracle, _rentPrices) {\n startPremium = _startPremium;\n endValue = _startPremium >> totalDays;\n }\n\n uint256 constant PRECISION = 1e18;\n uint256 constant bit1 = 999989423469314432; // 0.5 ^ 1/65536 * (10 ** 18)\n uint256 constant bit2 = 999978847050491904; // 0.5 ^ 2/65536 * (10 ** 18)\n uint256 constant bit3 = 999957694548431104;\n uint256 constant bit4 = 999915390886613504;\n uint256 constant bit5 = 999830788931929088;\n uint256 constant bit6 = 999661606496243712;\n uint256 constant bit7 = 999323327502650752;\n uint256 constant bit8 = 998647112890970240;\n uint256 constant bit9 = 997296056085470080;\n uint256 constant bit10 = 994599423483633152;\n uint256 constant bit11 = 989228013193975424;\n uint256 constant bit12 = 978572062087700096;\n uint256 constant bit13 = 957603280698573696;\n uint256 constant bit14 = 917004043204671232;\n uint256 constant bit15 = 840896415253714560;\n uint256 constant bit16 = 707106781186547584;\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory,\n uint256 expires,\n uint256\n ) internal view override returns (uint256) {\n expires = expires + GRACE_PERIOD;\n if (expires > block.timestamp) {\n return 0;\n }\n\n uint256 elapsed = block.timestamp - expires;\n uint256 premium = decayedPremium(startPremium, elapsed);\n if (premium >= endValue) {\n return premium - endValue;\n }\n return 0;\n }\n\n /**\n * @dev Returns the premium price at current time elapsed\n * @param startPremium starting price\n * @param elapsed time past since expiry\n */\n function decayedPremium(\n uint256 startPremium,\n uint256 elapsed\n ) public pure returns (uint256) {\n uint256 daysPast = (elapsed * PRECISION) / 1 days;\n uint256 intDays = daysPast / PRECISION;\n uint256 premium = startPremium >> intDays;\n uint256 partDay = (daysPast - intDays * PRECISION);\n uint256 fraction = (partDay * (2 ** 16)) / PRECISION;\n uint256 totalPremium = addFractionalPremium(fraction, premium);\n return totalPremium;\n }\n\n function addFractionalPremium(\n uint256 fraction,\n uint256 premium\n ) internal pure returns (uint256) {\n if (fraction & (1 << 0) != 0) {\n premium = (premium * bit1) / PRECISION;\n }\n if (fraction & (1 << 1) != 0) {\n premium = (premium * bit2) / PRECISION;\n }\n if (fraction & (1 << 2) != 0) {\n premium = (premium * bit3) / PRECISION;\n }\n if (fraction & (1 << 3) != 0) {\n premium = (premium * bit4) / PRECISION;\n }\n if (fraction & (1 << 4) != 0) {\n premium = (premium * bit5) / PRECISION;\n }\n if (fraction & (1 << 5) != 0) {\n premium = (premium * bit6) / PRECISION;\n }\n if (fraction & (1 << 6) != 0) {\n premium = (premium * bit7) / PRECISION;\n }\n if (fraction & (1 << 7) != 0) {\n premium = (premium * bit8) / PRECISION;\n }\n if (fraction & (1 << 8) != 0) {\n premium = (premium * bit9) / PRECISION;\n }\n if (fraction & (1 << 9) != 0) {\n premium = (premium * bit10) / PRECISION;\n }\n if (fraction & (1 << 10) != 0) {\n premium = (premium * bit11) / PRECISION;\n }\n if (fraction & (1 << 11) != 0) {\n premium = (premium * bit12) / PRECISION;\n }\n if (fraction & (1 << 12) != 0) {\n premium = (premium * bit13) / PRECISION;\n }\n if (fraction & (1 << 13) != 0) {\n premium = (premium * bit14) / PRECISION;\n }\n if (fraction & (1 << 14) != 0) {\n premium = (premium * bit15) / PRECISION;\n }\n if (fraction & (1 << 15) != 0) {\n premium = (premium * bit16) / PRECISION;\n }\n return premium;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/IBaseRegistrar.sol": { + "content": "import \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/IERC721.sol\";\n\ninterface IBaseRegistrar is IERC721 {\n event ControllerAdded(address indexed controller);\n event ControllerRemoved(address indexed controller);\n event NameMigrated(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRegistered(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRenewed(uint256 indexed id, uint256 expires);\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external;\n\n // Revoke controller permission for an address.\n function removeController(address controller) external;\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external;\n\n // Returns the expiration timestamp of the specified label hash.\n function nameExpires(uint256 id) external view returns (uint256);\n\n // Returns true if the specified name is available for registration.\n function available(uint256 id) external view returns (bool);\n\n /**\n * @dev Register a name.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256);\n\n function renew(uint256 id, uint256 duration) external returns (uint256);\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external;\n}\n" + }, + "contracts/ethregistrar/IBulkRenewal.sol": { + "content": "interface IBulkRenewal {\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view returns (uint256 total);\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable;\n}\n" + }, + "contracts/ethregistrar/IETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\n\ninterface IETHRegistrarController {\n function rentPrice(\n string memory,\n uint256\n ) external view returns (IPriceOracle.Price memory);\n\n function available(string memory) external returns (bool);\n\n function makeCommitment(\n string memory,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external pure returns (bytes32);\n\n function commit(bytes32) external;\n\n function register(\n string calldata,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external payable;\n\n function renew(string calldata, uint256) external payable;\n}\n" + }, + "contracts/ethregistrar/IPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ninterface IPriceOracle {\n struct Price {\n uint256 base;\n uint256 premium;\n }\n\n /**\n * @dev Returns the price to register or renew a name.\n * @param name The name being registered or renewed.\n * @param expires When the name presently expires (0 if this is a new registration).\n * @param duration How long the name is being registered or extended for, in seconds.\n * @return base premium tuple of base price + premium price\n */\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (Price calldata);\n}\n" + }, + "contracts/ethregistrar/LinearPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./SafeMath.sol\";\nimport \"./StablePriceOracle.sol\";\n\ncontract LinearPremiumPriceOracle is StablePriceOracle {\n using SafeMath for *;\n\n uint256 immutable GRACE_PERIOD = 90 days;\n\n uint256 public immutable initialPremium;\n uint256 public immutable premiumDecreaseRate;\n\n bytes4 private constant TIME_UNTIL_PREMIUM_ID =\n bytes4(keccak256(\"timeUntilPremium(uint,uint\"));\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _initialPremium,\n uint256 _premiumDecreaseRate\n ) public StablePriceOracle(_usdOracle, _rentPrices) {\n initialPremium = _initialPremium;\n premiumDecreaseRate = _premiumDecreaseRate;\n }\n\n function _premium(\n string memory name,\n uint256 expires,\n uint256 /*duration*/\n ) internal view override returns (uint256) {\n expires = expires.add(GRACE_PERIOD);\n if (expires > block.timestamp) {\n // No premium for renewals\n return 0;\n }\n\n // Calculate the discount off the maximum premium\n uint256 discount = premiumDecreaseRate.mul(\n block.timestamp.sub(expires)\n );\n\n // If we've run out the premium period, return 0.\n if (discount > initialPremium) {\n return 0;\n }\n\n return initialPremium - discount;\n }\n\n /**\n * @dev Returns the timestamp at which a name with the specified expiry date will have\n * the specified re-registration price premium.\n * @param expires The timestamp at which the name expires.\n * @param amount The amount, in wei, the caller is willing to pay\n * @return The timestamp at which the premium for this domain will be `amount`.\n */\n function timeUntilPremium(\n uint256 expires,\n uint256 amount\n ) external view returns (uint256) {\n amount = weiToAttoUSD(amount);\n require(amount <= initialPremium);\n\n expires = expires.add(GRACE_PERIOD);\n\n uint256 discount = initialPremium.sub(amount);\n uint256 duration = discount.div(premiumDecreaseRate);\n return expires.add(duration);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n (interfaceID == TIME_UNTIL_PREMIUM_ID) ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/SafeMath.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\n/**\n * @title SafeMath\n * @dev Unsigned math operations with safety checks that revert on error\n */\nlibrary SafeMath {\n /**\n * @dev Multiplies two unsigned integers, reverts on overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522\n if (a == 0) {\n return 0;\n }\n\n uint256 c = a * b;\n require(c / a == b);\n\n return c;\n }\n\n /**\n * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n // Solidity only automatically asserts when dividing by 0\n require(b > 0);\n uint256 c = a / b;\n // assert(a == b * c + a % b); // There is no case in which this doesn't hold\n\n return c;\n }\n\n /**\n * @dev Subtracts two unsigned integers, reverts on overflow (i.e. if subtrahend is greater than minuend).\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b <= a);\n uint256 c = a - b;\n\n return c;\n }\n\n /**\n * @dev Adds two unsigned integers, reverts on overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n require(c >= a);\n\n return c;\n }\n\n /**\n * @dev Divides two unsigned integers and returns the remainder (unsigned integer modulo),\n * reverts when dividing by zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b != 0);\n return a % b;\n }\n}\n" + }, + "contracts/ethregistrar/StablePriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\nimport \"./StringUtils.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ninterface AggregatorInterface {\n function latestAnswer() external view returns (int256);\n}\n\n// StablePriceOracle sets a price in USD, based on an oracle.\ncontract StablePriceOracle is IPriceOracle {\n using StringUtils for *;\n\n // Rent in base price units by length\n uint256 public immutable price1Letter;\n uint256 public immutable price2Letter;\n uint256 public immutable price3Letter;\n uint256 public immutable price4Letter;\n uint256 public immutable price5Letter;\n\n // Oracle address\n AggregatorInterface public immutable usdOracle;\n\n event RentPriceChanged(uint256[] prices);\n\n constructor(AggregatorInterface _usdOracle, uint256[] memory _rentPrices) {\n usdOracle = _usdOracle;\n price1Letter = _rentPrices[0];\n price2Letter = _rentPrices[1];\n price3Letter = _rentPrices[2];\n price4Letter = _rentPrices[3];\n price5Letter = _rentPrices[4];\n }\n\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view override returns (IPriceOracle.Price memory) {\n uint256 len = name.strlen();\n uint256 basePrice;\n\n if (len >= 5) {\n basePrice = price5Letter * duration;\n } else if (len == 4) {\n basePrice = price4Letter * duration;\n } else if (len == 3) {\n basePrice = price3Letter * duration;\n } else if (len == 2) {\n basePrice = price2Letter * duration;\n } else {\n basePrice = price1Letter * duration;\n }\n\n return\n IPriceOracle.Price({\n base: attoUSDToWei(basePrice),\n premium: attoUSDToWei(_premium(name, expires, duration))\n });\n }\n\n /**\n * @dev Returns the pricing premium in wei.\n */\n function premium(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (uint256) {\n return attoUSDToWei(_premium(name, expires, duration));\n }\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory name,\n uint256 expires,\n uint256 duration\n ) internal view virtual returns (uint256) {\n return 0;\n }\n\n function attoUSDToWei(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * 1e8) / ethPrice;\n }\n\n function weiToAttoUSD(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * ethPrice) / 1e8;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IPriceOracle).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StaticBulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./ETHRegistrarController.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract StaticBulkRenewal is IBulkRenewal {\n ETHRegistrarController controller;\n\n constructor(ETHRegistrarController _controller) {\n controller = _controller;\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StringUtils.sol": { + "content": "pragma solidity >=0.8.4;\n\nlibrary StringUtils {\n /**\n * @dev Returns the length of a given string\n *\n * @param s The string to measure the length of\n * @return The length of the input string\n */\n function strlen(string memory s) internal pure returns (uint256) {\n uint256 len;\n uint256 i = 0;\n uint256 bytelength = bytes(s).length;\n for (len = 0; i < bytelength; len++) {\n bytes1 b = bytes(s)[i];\n if (b < 0x80) {\n i += 1;\n } else if (b < 0xE0) {\n i += 2;\n } else if (b < 0xF0) {\n i += 3;\n } else if (b < 0xF8) {\n i += 4;\n } else if (b < 0xFC) {\n i += 5;\n } else {\n i += 6;\n }\n }\n return len;\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/registry/ENSRegistry.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\n\n/**\n * The ENS registry contract.\n */\ncontract ENSRegistry is ENS {\n struct Record {\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n mapping(bytes32 => Record) records;\n mapping(address => mapping(address => bool)) operators;\n\n // Permits modifications only by the owner of the specified node.\n modifier authorised(bytes32 node) {\n address owner = records[node].owner;\n require(owner == msg.sender || operators[owner][msg.sender]);\n _;\n }\n\n /**\n * @dev Constructs a new ENS registry.\n */\n constructor() public {\n records[0x0].owner = msg.sender;\n }\n\n /**\n * @dev Sets the record for a node.\n * @param node The node to update.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n setOwner(node, owner);\n _setResolverAndTTL(node, resolver, ttl);\n }\n\n /**\n * @dev Sets the record for a subnode.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n bytes32 subnode = setSubnodeOwner(node, label, owner);\n _setResolverAndTTL(subnode, resolver, ttl);\n }\n\n /**\n * @dev Transfers ownership of a node to a new address. May only be called by the current owner of the node.\n * @param node The node to transfer ownership of.\n * @param owner The address of the new owner.\n */\n function setOwner(\n bytes32 node,\n address owner\n ) public virtual override authorised(node) {\n _setOwner(node, owner);\n emit Transfer(node, owner);\n }\n\n /**\n * @dev Transfers ownership of a subnode keccak256(node, label) to a new address. May only be called by the owner of the parent node.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n */\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) public virtual override authorised(node) returns (bytes32) {\n bytes32 subnode = keccak256(abi.encodePacked(node, label));\n _setOwner(subnode, owner);\n emit NewOwner(node, label, owner);\n return subnode;\n }\n\n /**\n * @dev Sets the resolver address for the specified node.\n * @param node The node to update.\n * @param resolver The address of the resolver.\n */\n function setResolver(\n bytes32 node,\n address resolver\n ) public virtual override authorised(node) {\n emit NewResolver(node, resolver);\n records[node].resolver = resolver;\n }\n\n /**\n * @dev Sets the TTL for the specified node.\n * @param node The node to update.\n * @param ttl The TTL in seconds.\n */\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public virtual override authorised(node) {\n emit NewTTL(node, ttl);\n records[node].ttl = ttl;\n }\n\n /**\n * @dev Enable or disable approval for a third party (\"operator\") to manage\n * all of `msg.sender`'s ENS records. Emits the ApprovalForAll event.\n * @param operator Address to add to the set of authorized operators.\n * @param approved True if the operator is approved, false to revoke approval.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) external virtual override {\n operators[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev Returns the address that owns the specified node.\n * @param node The specified node.\n * @return address of the owner.\n */\n function owner(\n bytes32 node\n ) public view virtual override returns (address) {\n address addr = records[node].owner;\n if (addr == address(this)) {\n return address(0x0);\n }\n\n return addr;\n }\n\n /**\n * @dev Returns the address of the resolver for the specified node.\n * @param node The specified node.\n * @return address of the resolver.\n */\n function resolver(\n bytes32 node\n ) public view virtual override returns (address) {\n return records[node].resolver;\n }\n\n /**\n * @dev Returns the TTL of a node, and any records associated with it.\n * @param node The specified node.\n * @return ttl of the node.\n */\n function ttl(bytes32 node) public view virtual override returns (uint64) {\n return records[node].ttl;\n }\n\n /**\n * @dev Returns whether a record has been imported to the registry.\n * @param node The specified node.\n * @return Bool if record exists\n */\n function recordExists(\n bytes32 node\n ) public view virtual override returns (bool) {\n return records[node].owner != address(0x0);\n }\n\n /**\n * @dev Query if an address is an authorized operator for another address.\n * @param owner The address that owns the records.\n * @param operator The address that acts on behalf of the owner.\n * @return True if `operator` is an approved operator for `owner`, false otherwise.\n */\n function isApprovedForAll(\n address owner,\n address operator\n ) external view virtual override returns (bool) {\n return operators[owner][operator];\n }\n\n function _setOwner(bytes32 node, address owner) internal virtual {\n records[node].owner = owner;\n }\n\n function _setResolverAndTTL(\n bytes32 node,\n address resolver,\n uint64 ttl\n ) internal {\n if (resolver != records[node].resolver) {\n records[node].resolver = resolver;\n emit NewResolver(node, resolver);\n }\n\n if (ttl != records[node].ttl) {\n records[node].ttl = ttl;\n emit NewTTL(node, ttl);\n }\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\nimport \"./Multicallable.sol\";\nimport \"./IDelegatableResolver.sol\";\nimport {Clone} from \"clones-with-immutable-args/src/Clone.sol\";\n\n/**\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\n * address.\n */\ncontract DelegatableResolver is\n Clone,\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n using BytesUtils for bytes;\n\n // Logged when an operator is added or removed.\n event Approval(\n bytes32 indexed node,\n address indexed operator,\n bytes name,\n bool approved\n );\n\n error NotAuthorized(bytes32 node);\n\n //node => (delegate => isAuthorised)\n mapping(bytes32 => mapping(address => bool)) operators;\n\n /*\n * Check to see if the operator has been approved by the owner for the node.\n * @param name The ENS node to query\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\n * @param operator The address of the operator to query\n * @return node The node of the name passed as an argument\n * @return authorized The boolean state of whether the operator is approved to update record of the name\n */\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) public view returns (bytes32 node, bool authorized) {\n uint256 len = name.readUint8(offset);\n node = bytes32(0);\n if (len > 0) {\n bytes32 label = name.keccak(offset + 1, len);\n (node, authorized) = getAuthorisedNode(\n name,\n offset + len + 1,\n operator\n );\n node = keccak256(abi.encodePacked(node, label));\n } else {\n return (\n node,\n authorized || operators[node][operator] || owner() == operator\n );\n }\n return (node, authorized || operators[node][operator]);\n }\n\n /**\n * @dev Approve an operator to be able to updated records on a node.\n */\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external {\n (bytes32 node, bool authorized) = getAuthorisedNode(\n name,\n 0,\n msg.sender\n );\n if (!authorized) {\n revert NotAuthorized(node);\n }\n operators[node][operator] = approved;\n emit Approval(node, operator, name, approved);\n }\n\n /*\n * Returns the owner address passed set by the Factory\n * @return address The owner address\n */\n function owner() public view returns (address) {\n return _getArgAddress(0);\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n return msg.sender == owner() || operators[node][msg.sender];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return\n interfaceID == type(IDelegatableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolverFactory.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.17;\n\nimport \"./DelegatableResolver.sol\";\nimport {ClonesWithImmutableArgs} from \"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\";\n\n/**\n * A resolver factory that creates a dedicated resolver for each user\n */\n\ncontract DelegatableResolverFactory {\n using ClonesWithImmutableArgs for address;\n\n DelegatableResolver public implementation;\n event NewDelegatableResolver(address resolver, address owner);\n\n constructor(DelegatableResolver _implementation) {\n implementation = _implementation;\n }\n\n /*\n * Create the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function create(\n address owner\n ) external returns (DelegatableResolver clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = DelegatableResolver(address(implementation).clone2(data));\n emit NewDelegatableResolver(address(clone), owner);\n }\n\n /*\n * Returns the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function predictAddress(address owner) external returns (address clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = address(implementation).addressOfClone2(data);\n }\n}\n" + }, + "contracts/resolvers/IDelegatableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDelegatableResolver {\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external;\n\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) external returns (bytes32 node, bool authorized);\n\n function owner() external view returns (address);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/OwnedResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract OwnedResolver is\n Ownable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n function isAuthorised(bytes32) internal view override returns (bool) {\n return msg.sender == owner();\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/ABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"./IABIResolver.sol\";\nimport \"../ResolverBase.sol\";\n\nabstract contract ABIResolver is IABIResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\n\n /**\n * Sets the ABI associated with an ENS node.\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\n * the empty string.\n * @param node The node to update.\n * @param contentType The content type of the ABI\n * @param data The ABI data.\n */\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external virtual authorised(node) {\n // Content types must be powers of 2\n require(((contentType - 1) & contentType) == 0);\n\n versionable_abis[recordVersions[node]][node][contentType] = data;\n emit ABIChanged(node, contentType);\n }\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view virtual override returns (uint256, bytes memory) {\n mapping(uint256 => bytes) storage abiset = versionable_abis[\n recordVersions[node]\n ][node];\n\n for (\n uint256 contentType = 1;\n contentType <= contentTypes;\n contentType <<= 1\n ) {\n if (\n (contentType & contentTypes) != 0 &&\n abiset[contentType].length > 0\n ) {\n return (contentType, abiset[contentType]);\n }\n }\n\n return (0, bytes(\"\"));\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IABIResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/AddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IAddrResolver.sol\";\nimport \"./IAddressResolver.sol\";\n\nabstract contract AddrResolver is\n IAddrResolver,\n IAddressResolver,\n ResolverBase\n{\n uint256 private constant COIN_TYPE_ETH = 60;\n\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\n\n /**\n * Sets the address associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param a The address to set.\n */\n function setAddr(\n bytes32 node,\n address a\n ) external virtual authorised(node) {\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\n }\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(\n bytes32 node\n ) public view virtual override returns (address payable) {\n bytes memory a = addr(node, COIN_TYPE_ETH);\n if (a.length == 0) {\n return payable(0);\n }\n return bytesToAddress(a);\n }\n\n function setAddr(\n bytes32 node,\n uint256 coinType,\n bytes memory a\n ) public virtual authorised(node) {\n emit AddressChanged(node, coinType, a);\n if (coinType == COIN_TYPE_ETH) {\n emit AddrChanged(node, bytesToAddress(a));\n }\n versionable_addresses[recordVersions[node]][node][coinType] = a;\n }\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) public view virtual override returns (bytes memory) {\n return versionable_addresses[recordVersions[node]][node][coinType];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IAddrResolver).interfaceId ||\n interfaceID == type(IAddressResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function bytesToAddress(\n bytes memory b\n ) internal pure returns (address payable a) {\n require(b.length == 20);\n assembly {\n a := div(mload(add(b, 32)), exp(256, 12))\n }\n }\n\n function addressToBytes(address a) internal pure returns (bytes memory b) {\n b = new bytes(20);\n assembly {\n mstore(add(b, 32), mul(a, exp(256, 12)))\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IContentHashResolver.sol\";\n\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\n\n /**\n * Sets the contenthash associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The contenthash to set\n */\n function setContenthash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n versionable_hashes[recordVersions[node]][node] = hash;\n emit ContenthashChanged(node, hash);\n }\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_hashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IContentHashResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/DNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"../../dnssec-oracle/RRUtils.sol\";\nimport \"./IDNSRecordResolver.sol\";\nimport \"./IDNSZoneResolver.sol\";\n\nabstract contract DNSResolver is\n IDNSRecordResolver,\n IDNSZoneResolver,\n ResolverBase\n{\n using RRUtils for *;\n using BytesUtils for bytes;\n\n // Zone hashes for the domains.\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\n // resource containing a single zonefile.\n // node => contenthash\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\n\n // The records themselves. Stored as binary RRSETs\n // node => version => name => resource => data\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\n private versionable_records;\n\n // Count of number of entries for a given name. Required for DNS resolvers\n // when resolving wildcards.\n // node => version => name => number of records\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\n private versionable_nameEntriesCount;\n\n /**\n * Set one or more DNS records. Records are supplied in wire-format.\n * Records with the same node/name/resource must be supplied one after the\n * other to ensure the data is updated correctly. For example, if the data\n * was supplied:\n * a.example.com IN A 1.2.3.4\n * a.example.com IN A 5.6.7.8\n * www.example.com IN CNAME a.example.com.\n * then this would store the two A records for a.example.com correctly as a\n * single RRSET, however if the data was supplied:\n * a.example.com IN A 1.2.3.4\n * www.example.com IN CNAME a.example.com.\n * a.example.com IN A 5.6.7.8\n * then this would store the first A record, the CNAME, then the second A\n * record which would overwrite the first.\n *\n * @param node the namehash of the node for which to set the records\n * @param data the DNS wire format records to set\n */\n function setDNSRecords(\n bytes32 node,\n bytes calldata data\n ) external virtual authorised(node) {\n uint16 resource = 0;\n uint256 offset = 0;\n bytes memory name;\n bytes memory value;\n bytes32 nameHash;\n uint64 version = recordVersions[node];\n // Iterate over the data to add the resource records\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (resource == 0) {\n resource = iter.dnstype;\n name = iter.name();\n nameHash = keccak256(abi.encodePacked(name));\n value = bytes(iter.rdata());\n } else {\n bytes memory newName = iter.name();\n if (resource != iter.dnstype || !name.equals(newName)) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n iter.offset - offset,\n value.length == 0,\n version\n );\n resource = iter.dnstype;\n offset = iter.offset;\n name = newName;\n nameHash = keccak256(name);\n value = bytes(iter.rdata());\n }\n }\n }\n if (name.length > 0) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n data.length - offset,\n value.length == 0,\n version\n );\n }\n }\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) public view virtual override returns (bytes memory) {\n return versionable_records[recordVersions[node]][node][name][resource];\n }\n\n /**\n * Check if a given node has records.\n * @param node the namehash of the node for which to check the records\n * @param name the namehash of the node for which to check the records\n */\n function hasDNSRecords(\n bytes32 node,\n bytes32 name\n ) public view virtual returns (bool) {\n return (versionable_nameEntriesCount[recordVersions[node]][node][\n name\n ] != 0);\n }\n\n /**\n * setZonehash sets the hash for the zone.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The zonehash to set\n */\n function setZonehash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n uint64 currentRecordVersion = recordVersions[node];\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\n node\n ];\n versionable_zonehashes[currentRecordVersion][node] = hash;\n emit DNSZonehashChanged(node, oldhash, hash);\n }\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_zonehashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IDNSRecordResolver).interfaceId ||\n interfaceID == type(IDNSZoneResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function setDNSRRSet(\n bytes32 node,\n bytes memory name,\n uint16 resource,\n bytes memory data,\n uint256 offset,\n uint256 size,\n bool deleteRecord,\n uint64 version\n ) private {\n bytes32 nameHash = keccak256(name);\n bytes memory rrData = data.substring(offset, size);\n if (deleteRecord) {\n if (\n versionable_records[version][node][nameHash][resource].length !=\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]--;\n }\n delete (versionable_records[version][node][nameHash][resource]);\n emit DNSRecordDeleted(node, name, resource);\n } else {\n if (\n versionable_records[version][node][nameHash][resource].length ==\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]++;\n }\n versionable_records[version][node][nameHash][resource] = rrData;\n emit DNSRecordChanged(node, name, resource, rrData);\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ncontract ExtendedResolver {\n function resolve(\n bytes memory /* name */,\n bytes memory data\n ) external view returns (bytes memory) {\n (bool success, bytes memory result) = address(this).staticcall(data);\n if (success) {\n return result;\n } else {\n // Revert with the reason provided by the call\n assembly {\n revert(add(result, 0x20), mload(result))\n }\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/IABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IABIResolver {\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view returns (uint256, bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddressResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the new (multicoin) addr function.\n */\ninterface IAddressResolver {\n event AddressChanged(\n bytes32 indexed node,\n uint256 coinType,\n bytes newAddress\n );\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the legacy (ETH-only) addr function.\n */\ninterface IAddrResolver {\n event AddrChanged(bytes32 indexed node, address a);\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(bytes32 node) external view returns (address payable);\n}\n" + }, + "contracts/resolvers/profiles/IContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IContentHashResolver {\n event ContenthashChanged(bytes32 indexed node, bytes hash);\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSRecordResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSRecordResolver {\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\n event DNSRecordChanged(\n bytes32 indexed node,\n bytes name,\n uint16 resource,\n bytes record\n );\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSZoneResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSZoneResolver {\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\n event DNSZonehashChanged(\n bytes32 indexed node,\n bytes lastzonehash,\n bytes zonehash\n );\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedDNSResolver {\n function resolve(\n bytes memory name,\n bytes memory data,\n bytes memory context\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedResolver {\n function resolve(\n bytes memory name,\n bytes memory data\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IInterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IInterfaceResolver {\n event InterfaceChanged(\n bytes32 indexed node,\n bytes4 indexed interfaceID,\n address implementer\n );\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view returns (address);\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/InterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"../ResolverBase.sol\";\nimport \"./AddrResolver.sol\";\nimport \"./IInterfaceResolver.sol\";\n\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\n\n /**\n * Sets an interface associated with a name.\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\n * @param node The node to update.\n * @param interfaceID The EIP 165 interface ID.\n * @param implementer The address of a contract that implements this interface for this node.\n */\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external virtual authorised(node) {\n versionable_interfaces[recordVersions[node]][node][\n interfaceID\n ] = implementer;\n emit InterfaceChanged(node, interfaceID, implementer);\n }\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view virtual override returns (address) {\n address implementer = versionable_interfaces[recordVersions[node]][\n node\n ][interfaceID];\n if (implementer != address(0)) {\n return implementer;\n }\n\n address a = addr(node);\n if (a == address(0)) {\n return address(0);\n }\n\n (bool success, bytes memory returnData) = a.staticcall(\n abi.encodeWithSignature(\n \"supportsInterface(bytes4)\",\n type(IERC165).interfaceId\n )\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // EIP 165 not supported by target\n return address(0);\n }\n\n (success, returnData) = a.staticcall(\n abi.encodeWithSignature(\"supportsInterface(bytes4)\", interfaceID)\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // Specified interface not supported by target\n return address(0);\n }\n\n return a;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IInterfaceResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/IPubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IPubkeyResolver {\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/IVersionableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IVersionableResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n\n function recordVersions(bytes32 node) external view returns (uint64);\n}\n" + }, + "contracts/resolvers/profiles/NameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./INameResolver.sol\";\n\nabstract contract NameResolver is INameResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function setName(\n bytes32 node,\n string calldata newName\n ) external virtual authorised(node) {\n versionable_names[recordVersions[node]][node] = newName;\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/PubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IPubkeyResolver.sol\";\n\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\n struct PublicKey {\n bytes32 x;\n bytes32 y;\n }\n\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\n\n /**\n * Sets the SECP256k1 public key associated with an ENS node.\n * @param node The ENS node to query\n * @param x the X coordinate of the curve point for the public key.\n * @param y the Y coordinate of the curve point for the public key.\n */\n function setPubkey(\n bytes32 node,\n bytes32 x,\n bytes32 y\n ) external virtual authorised(node) {\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\n emit PubkeyChanged(node, x, y);\n }\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(\n bytes32 node\n ) external view virtual override returns (bytes32 x, bytes32 y) {\n uint64 currentRecordVersion = recordVersions[node];\n return (\n versionable_pubkeys[currentRecordVersion][node].x,\n versionable_pubkeys[currentRecordVersion][node].y\n );\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IPubkeyResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/TextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./ITextResolver.sol\";\n\nabstract contract TextResolver is ITextResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n\n /**\n * Sets the text data associated with an ENS node and key.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param key The key to set.\n * @param value The text data value to set.\n */\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external virtual authorised(node) {\n versionable_texts[recordVersions[node]][node][key] = value;\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(ITextResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/PublicResolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"../registry/ENS.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./Multicallable.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract PublicResolver is\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ReverseClaimer\n{\n ENS immutable ens;\n INameWrapper immutable nameWrapper;\n address immutable trustedETHController;\n address immutable trustedReverseRegistrar;\n\n /**\n * A mapping of operators. An address that is authorised for an address\n * may make any changes to the name that the owner could, but may not update\n * the set of authorisations.\n * (owner, operator) => approved\n */\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * A mapping of delegates. A delegate that is authorised by an owner\n * for a name may make changes to the name's resolver, but may not update\n * the set of token approvals.\n * (owner, name, delegate) => approved\n */\n mapping(address => mapping(bytes32 => mapping(address => bool)))\n private _tokenApprovals;\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n // Logged when a delegate is approved or an approval is revoked.\n event Approved(\n address owner,\n bytes32 indexed node,\n address indexed delegate,\n bool indexed approved\n );\n\n constructor(\n ENS _ens,\n INameWrapper wrapperAddress,\n address _trustedETHController,\n address _trustedReverseRegistrar\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n nameWrapper = wrapperAddress;\n trustedETHController = _trustedETHController;\n trustedReverseRegistrar = _trustedReverseRegistrar;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) external {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Approve a delegate to be able to updated records on a node.\n */\n function approve(bytes32 node, address delegate, bool approved) external {\n require(msg.sender != delegate, \"Setting delegate status for self\");\n\n _tokenApprovals[msg.sender][node][delegate] = approved;\n emit Approved(msg.sender, node, delegate, approved);\n }\n\n /**\n * @dev Check to see if the delegate has been approved by the owner for the node.\n */\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) public view returns (bool) {\n return _tokenApprovals[owner][node][delegate];\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n if (\n msg.sender == trustedETHController ||\n msg.sender == trustedReverseRegistrar\n ) {\n return true;\n }\n address owner = ens.owner(node);\n if (owner == address(nameWrapper)) {\n owner = nameWrapper.ownerOf(uint256(node));\n }\n return\n owner == msg.sender ||\n isApprovedForAll(owner, msg.sender) ||\n isApprovedFor(owner, node, msg.sender);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/Resolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"./profiles/IABIResolver.sol\";\nimport \"./profiles/IAddressResolver.sol\";\nimport \"./profiles/IAddrResolver.sol\";\nimport \"./profiles/IContentHashResolver.sol\";\nimport \"./profiles/IDNSRecordResolver.sol\";\nimport \"./profiles/IDNSZoneResolver.sol\";\nimport \"./profiles/IInterfaceResolver.sol\";\nimport \"./profiles/INameResolver.sol\";\nimport \"./profiles/IPubkeyResolver.sol\";\nimport \"./profiles/ITextResolver.sol\";\nimport \"./profiles/IExtendedResolver.sol\";\n\n/**\n * A generic resolver interface which includes all the functions including the ones deprecated\n */\ninterface Resolver is\n IERC165,\n IABIResolver,\n IAddressResolver,\n IAddrResolver,\n IContentHashResolver,\n IDNSRecordResolver,\n IDNSZoneResolver,\n IInterfaceResolver,\n INameResolver,\n IPubkeyResolver,\n ITextResolver,\n IExtendedResolver\n{\n /* Deprecated events */\n event ContentChanged(bytes32 indexed node, bytes32 hash);\n\n function setApprovalForAll(address, bool) external;\n\n function approve(bytes32 node, address delegate, bool approved) external;\n\n function isApprovedForAll(address account, address operator) external;\n\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) external;\n\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external;\n\n function setAddr(bytes32 node, address addr) external;\n\n function setAddr(bytes32 node, uint256 coinType, bytes calldata a) external;\n\n function setContenthash(bytes32 node, bytes calldata hash) external;\n\n function setDnsrr(bytes32 node, bytes calldata data) external;\n\n function setName(bytes32 node, string calldata _name) external;\n\n function setPubkey(bytes32 node, bytes32 x, bytes32 y) external;\n\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external;\n\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external;\n\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n /* Deprecated functions */\n function content(bytes32 node) external view returns (bytes32);\n\n function multihash(bytes32 node) external view returns (bytes memory);\n\n function setContent(bytes32 node, bytes32 hash) external;\n\n function setMultihash(bytes32 node, bytes calldata hash) external;\n}\n" + }, + "contracts/resolvers/ResolverBase.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"./profiles/IVersionableResolver.sol\";\n\nabstract contract ResolverBase is ERC165, IVersionableResolver {\n mapping(bytes32 => uint64) public recordVersions;\n\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\n\n modifier authorised(bytes32 node) {\n require(isAuthorised(node));\n _;\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function clearRecords(bytes32 node) public virtual authorised(node) {\n recordVersions[node]++;\n emit VersionChanged(node, recordVersions[node]);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IVersionableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/IReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IReverseRegistrar {\n function setDefaultResolver(address resolver) external;\n\n function claim(address owner) external returns (bytes32);\n\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature\n ) external returns (bytes32);\n\n function claimWithResolver(\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature,\n string memory name\n ) external returns (bytes32);\n\n function node(address addr) external pure returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\nerror NotOwnerOfContract();\n\n// @note Inception date\n// The inception date is in milliseconds, and so will be divided by 1000\n// when comparing to block.timestamp. This means that the date will be\n// rounded down to the nearest second.\n\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n ITextResolver,\n INameResolver,\n IL2ReverseRegistrar\n{\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n bytes32 public immutable L2ReverseNode;\n uint256 public immutable coinType;\n\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n\n /**\n * @dev Constructor\n */\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\n L2ReverseNode = _L2ReverseNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param newName name record\n */\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n virtual\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view override returns (bytes32) {\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(Multicallable) returns (bool) {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n interfaceID == type(ITextResolver).interfaceId ||\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseClaimer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\n\ncontract ReverseClaimer {\n bytes32 constant ADDR_REVERSE_NODE =\n 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n constructor(ENS ens, address claimant) {\n IReverseRegistrar reverseRegistrar = IReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n reverseRegistrar.claim(claimant);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\nerror InvalidSignature();\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar {\n ENS public immutable ens;\n NameResolver public defaultResolver;\n using ECDSA for bytes32;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event DefaultResolverChanged(NameResolver indexed resolver);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ensAddr.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"ReverseRegistrar: Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n function setDefaultResolver(address resolver) public override onlyOwner {\n require(\n address(resolver) != address(0),\n \"ReverseRegistrar: Resolver address must not be 0\"\n );\n defaultResolver = NameResolver(resolver);\n emit DefaultResolverChanged(NameResolver(resolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, address(defaultResolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) public override authorised(addr) returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature\n ) public override returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n\n bytes32 hash = keccak256(\n abi.encodePacked(\n IReverseRegistrar.claimForAddrWithSignature.selector,\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry\n )\n );\n\n bytes32 message = hash.toEthSignedMessageHash();\n\n if (\n !SignatureChecker.isValidSignatureNow(addr, message, signature) ||\n relayer != msg.sender ||\n signatureExpiry < block.timestamp ||\n signatureExpiry > block.timestamp + 1 days\n ) {\n revert InvalidSignature();\n }\n\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(\n address owner,\n address resolver\n ) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return\n setNameForAddr(\n msg.sender,\n msg.sender,\n address(defaultResolver),\n name\n );\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddr(addr, owner, resolver);\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddrWithSignature(\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry,\n signature\n );\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure override returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/root/Ownable.sol": { + "content": "pragma solidity ^0.8.4;\n\ncontract Ownable {\n address public owner;\n\n event OwnershipTransferred(\n address indexed previousOwner,\n address indexed newOwner\n );\n\n modifier onlyOwner() {\n require(isOwner(msg.sender));\n _;\n }\n\n constructor() public {\n owner = msg.sender;\n }\n\n function transferOwnership(address newOwner) public onlyOwner {\n emit OwnershipTransferred(owner, newOwner);\n owner = newOwner;\n }\n\n function isOwner(address addr) public view returns (bool) {\n return owner == addr;\n }\n}\n" + }, + "contracts/root/Root.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./Controllable.sol\";\n\ncontract Root is Ownable, Controllable {\n bytes32 private constant ROOT_NODE = bytes32(0);\n\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n\n event TLDLocked(bytes32 indexed label);\n\n ENS public ens;\n mapping(bytes32 => bool) public locked;\n\n constructor(ENS _ens) public {\n ens = _ens;\n }\n\n function setSubnodeOwner(\n bytes32 label,\n address owner\n ) external onlyController {\n require(!locked[label]);\n ens.setSubnodeOwner(ROOT_NODE, label, owner);\n }\n\n function setResolver(address resolver) external onlyOwner {\n ens.setResolver(ROOT_NODE, resolver);\n }\n\n function lock(bytes32 label) external onlyOwner {\n emit TLDLocked(label);\n locked[label] = true;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return interfaceID == INTERFACE_META_ID;\n }\n}\n" + }, + "contracts/utils/ERC20Recoverable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/IERC20.sol\";\n\n/**\n @notice Contract is used to recover ERC20 tokens sent to the contract by mistake.\n */\n\ncontract ERC20Recoverable is Ownable {\n /**\n @notice Recover ERC20 tokens sent to the contract by mistake.\n @dev The contract is Ownable and only the owner can call the recover function.\n @param _to The address to send the tokens to.\n@param _token The address of the ERC20 token to recover\n @param _amount The amount of tokens to recover.\n */\n function recoverFunds(\n address _token,\n address _to,\n uint256 _amount\n ) external onlyOwner {\n IERC20(_token).transfer(_to, _amount);\n }\n}\n" + }, + "contracts/utils/HexUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nlibrary HexUtils {\n /**\n * @dev Attempts to parse bytes32 from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexStringToBytes32(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (bytes32 r, bool valid) {\n valid = true;\n assembly {\n // check that the index to read to is not past the end of the string\n if gt(lastIdx, mload(str)) {\n revert(0, 0)\n }\n\n function getHex(c) -> ascii {\n // chars 48-57: 0-9\n if and(gt(c, 47), lt(c, 58)) {\n ascii := sub(c, 48)\n leave\n }\n // chars 65-70: A-F\n if and(gt(c, 64), lt(c, 71)) {\n ascii := add(sub(c, 65), 10)\n leave\n }\n // chars 97-102: a-f\n if and(gt(c, 96), lt(c, 103)) {\n ascii := add(sub(c, 97), 10)\n leave\n }\n // invalid char\n ascii := 0xff\n }\n\n let ptr := add(str, 32)\n for {\n let i := idx\n } lt(i, lastIdx) {\n i := add(i, 2)\n } {\n let byte1 := getHex(byte(0, mload(add(ptr, i))))\n let byte2 := getHex(byte(0, mload(add(ptr, add(i, 1)))))\n // if either byte is invalid, set invalid and break loop\n if or(eq(byte1, 0xff), eq(byte2, 0xff)) {\n valid := false\n break\n }\n let combined := or(shl(4, byte1), byte2)\n r := or(shl(8, r), combined)\n }\n }\n }\n\n /**\n * @dev Attempts to parse an address from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexToAddress(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (address, bool) {\n if (lastIdx - idx < 40) return (address(0x0), false);\n (bytes32 r, bool valid) = hexStringToBytes32(str, idx, lastIdx);\n return (address(uint160(uint256(r))), valid);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n}\n" + }, + "contracts/utils/NameEncoder.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\n\nlibrary NameEncoder {\n using BytesUtils for bytes;\n\n function dnsEncodeName(\n string memory name\n ) internal pure returns (bytes memory dnsName, bytes32 node) {\n uint8 labelLength = 0;\n bytes memory bytesName = bytes(name);\n uint256 length = bytesName.length;\n dnsName = new bytes(length + 2);\n node = 0;\n if (length == 0) {\n dnsName[0] = 0;\n return (dnsName, node);\n }\n\n // use unchecked to save gas since we check for an underflow\n // and we check for the length before the loop\n unchecked {\n for (uint256 i = length - 1; i >= 0; i--) {\n if (bytesName[i] == \".\") {\n dnsName[i + 1] = bytes1(labelLength);\n node = keccak256(\n abi.encodePacked(\n node,\n bytesName.keccak(i + 1, labelLength)\n )\n );\n labelLength = 0;\n } else {\n labelLength += 1;\n dnsName[i + 1] = bytesName[i];\n }\n if (i == 0) {\n break;\n }\n }\n }\n\n node = keccak256(\n abi.encodePacked(node, bytesName.keccak(0, labelLength))\n );\n\n dnsName[0] = bytes1(labelLength);\n return (dnsName, node);\n }\n}\n" + }, + "contracts/utils/TestHexUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {HexUtils} from \"./HexUtils.sol\";\n\ncontract TestHexUtils {\n using HexUtils for *;\n\n function hexStringToBytes32(\n bytes calldata name,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (bytes32, bool) {\n return name.hexStringToBytes32(idx, lastInx);\n }\n\n function hexToAddress(\n bytes calldata input,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (address, bool) {\n return input.hexToAddress(idx, lastInx);\n }\n}\n" + }, + "contracts/utils/UniversalResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC165} from \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {LowLevelCallUtils} from \"./LowLevelCallUtils.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IExtendedResolver} from \"../resolvers/profiles/IExtendedResolver.sol\";\nimport {Resolver, INameResolver, IAddrResolver} from \"../resolvers/Resolver.sol\";\nimport {NameEncoder} from \"./NameEncoder.sol\";\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\nimport {HexUtils} from \"./HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\nerror ResolverNotFound();\n\nerror ResolverWildcardNotSupported();\n\nstruct MulticallData {\n bytes name;\n bytes[] data;\n string[] gateways;\n bytes4 callbackFunction;\n bool isWildcard;\n address resolver;\n bytes metaData;\n bool[] failures;\n}\n\nstruct OffchainLookupCallData {\n address sender;\n string[] urls;\n bytes callData;\n}\n\nstruct OffchainLookupExtraData {\n bytes4 callbackFunction;\n bytes data;\n}\n\ninterface BatchGateway {\n function query(\n OffchainLookupCallData[] memory data\n ) external returns (bool[] memory failures, bytes[] memory responses);\n}\n\n/**\n * The Universal Resolver is a contract that handles the work of resolving a name entirely onchain,\n * making it possible to make a single smart contract call to resolve an ENS name.\n */\ncontract UniversalResolver is ERC165, Ownable {\n using Address for address;\n using NameEncoder for string;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n string[] public batchGatewayURLs;\n ENS public immutable registry;\n\n constructor(address _registry, string[] memory _urls) {\n registry = ENS(_registry);\n batchGatewayURLs = _urls;\n }\n\n function setGatewayURLs(string[] memory _urls) public onlyOwner {\n batchGatewayURLs = _urls;\n }\n\n /**\n * @dev Performs ENS name resolution for the supplied name and resolution data.\n * @param name The name to resolve, in normalised and DNS-encoded form.\n * @param data The resolution data, as specified in ENSIP-10.\n * @return The result of resolving the name.\n */\n function resolve(\n bytes calldata name,\n bytes memory data\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n batchGatewayURLs,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data\n ) external view returns (bytes[] memory, address) {\n return resolve(name, data, batchGatewayURLs);\n }\n\n function resolve(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n gateways,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways\n ) public view returns (bytes[] memory, address) {\n return\n _resolve(name, data, gateways, this.resolveCallback.selector, \"\");\n }\n\n function _resolveSingle(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) public view returns (bytes memory, address) {\n bytes[] memory dataArr = new bytes[](1);\n dataArr[0] = data;\n (bytes[] memory results, address resolver) = _resolve(\n name,\n dataArr,\n gateways,\n callbackFunction,\n metaData\n );\n return (results[0], resolver);\n }\n\n function _resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) internal view returns (bytes[] memory results, address resolverAddress) {\n (Resolver resolver, , uint256 finalOffset) = findResolver(name);\n resolverAddress = address(resolver);\n if (resolverAddress == address(0)) {\n revert ResolverNotFound();\n }\n\n bool isWildcard = finalOffset != 0;\n\n results = _multicall(\n MulticallData(\n name,\n data,\n gateways,\n callbackFunction,\n isWildcard,\n resolverAddress,\n metaData,\n new bool[](data.length)\n )\n );\n }\n\n function reverse(\n bytes calldata reverseName\n ) external view returns (string memory, address, address, address) {\n return reverse(reverseName, batchGatewayURLs);\n }\n\n /**\n * @dev Performs ENS name reverse resolution for the supplied reverse name.\n * @param reverseName The reverse name to resolve, in normalised and DNS-encoded form. e.g. b6E040C9ECAaE172a89bD561c5F73e1C48d28cd9.addr.reverse\n * @return The resolved name, the resolved address, the reverse resolver address, and the resolver address.\n */\n function reverse(\n bytes calldata reverseName,\n string[] memory gateways\n ) public view returns (string memory, address, address, address) {\n bytes memory encodedCall = abi.encodeCall(\n INameResolver.name,\n reverseName.namehash(0)\n );\n (\n bytes memory resolvedReverseData,\n address reverseResolverAddress\n ) = _resolveSingle(\n reverseName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n \"\"\n );\n\n return\n getForwardDataFromReverse(\n resolvedReverseData,\n reverseResolverAddress,\n gateways\n );\n }\n\n function getForwardDataFromReverse(\n bytes memory resolvedReverseData,\n address reverseResolverAddress,\n string[] memory gateways\n ) internal view returns (string memory, address, address, address) {\n string memory resolvedName = abi.decode(resolvedReverseData, (string));\n\n (bytes memory encodedName, bytes32 namehash) = resolvedName\n .dnsEncodeName();\n\n bytes memory encodedCall = abi.encodeCall(IAddrResolver.addr, namehash);\n bytes memory metaData = abi.encode(\n resolvedName,\n reverseResolverAddress\n );\n (bytes memory resolvedData, address resolverAddress) = this\n ._resolveSingle(\n encodedName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n metaData\n );\n\n address resolvedAddress = abi.decode(resolvedData, (address));\n\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n function resolveSingleCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveSingleCallback.selector\n );\n return (results[0], resolver);\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes[] memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveCallback.selector\n );\n return (results, resolver);\n }\n\n function reverseCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (string memory, address, address, address) {\n (\n bytes[] memory resolvedData,\n address resolverAddress,\n string[] memory gateways,\n bytes memory metaData\n ) = _resolveCallback(\n response,\n extraData,\n this.reverseCallback.selector\n );\n\n if (metaData.length > 0) {\n (string memory resolvedName, address reverseResolverAddress) = abi\n .decode(metaData, (string, address));\n address resolvedAddress = abi.decode(resolvedData[0], (address));\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n return\n getForwardDataFromReverse(\n resolvedData[0],\n resolverAddress,\n gateways\n );\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override returns (bool) {\n return\n interfaceId == type(IExtendedResolver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function _resolveCallback(\n bytes calldata response,\n bytes calldata extraData,\n bytes4 callbackFunction\n )\n internal\n view\n returns (bytes[] memory, address, string[] memory, bytes memory)\n {\n MulticallData memory multicallData;\n multicallData.callbackFunction = callbackFunction;\n (bool[] memory failures, bytes[] memory responses) = abi.decode(\n response,\n (bool[], bytes[])\n );\n OffchainLookupExtraData[] memory extraDatas;\n (\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n ) = abi.decode(\n extraData,\n (bool, address, string[], bytes, OffchainLookupExtraData[])\n );\n require(responses.length <= extraDatas.length);\n multicallData.data = new bytes[](extraDatas.length);\n multicallData.failures = new bool[](extraDatas.length);\n uint256 offchainCount = 0;\n for (uint256 i = 0; i < extraDatas.length; i++) {\n if (extraDatas[i].callbackFunction == bytes4(0)) {\n // This call did not require an offchain lookup; use the previous input data.\n multicallData.data[i] = extraDatas[i].data;\n } else {\n if (failures[offchainCount]) {\n multicallData.failures[i] = true;\n multicallData.data[i] = responses[offchainCount];\n } else {\n multicallData.data[i] = abi.encodeWithSelector(\n extraDatas[i].callbackFunction,\n responses[offchainCount],\n extraDatas[i].data\n );\n }\n offchainCount = offchainCount + 1;\n }\n }\n\n return (\n _multicall(multicallData),\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData\n );\n }\n\n /**\n * @dev Makes a call to `target` with `data`. If the call reverts with an `OffchainLookup` error, wraps\n * the error with the data necessary to continue the request where it left off.\n * @param target The address to call.\n * @param data The data to call `target` with.\n * @return offchain Whether the call reverted with an `OffchainLookup` error.\n * @return returnData If `target` did not revert, contains the return data from the call to `target`. Otherwise, contains a `OffchainLookupCallData` struct.\n * @return extraData If `target` did not revert, is empty. Otherwise, contains a `OffchainLookupExtraData` struct.\n * @return result Whether the call succeeded.\n */\n function callWithOffchainLookupPropagation(\n address target,\n bytes memory data\n )\n internal\n view\n returns (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool result\n )\n {\n result = LowLevelCallUtils.functionStaticCall(address(target), data);\n uint256 size = LowLevelCallUtils.returnDataSize();\n\n if (result) {\n return (\n false,\n LowLevelCallUtils.readReturnData(0, size),\n extraData,\n true\n );\n }\n\n // Failure\n if (size >= 4) {\n bytes memory errorId = LowLevelCallUtils.readReturnData(0, 4);\n // Offchain lookup. Decode the revert message and create our own that nests it.\n bytes memory revertData = LowLevelCallUtils.readReturnData(\n 4,\n size - 4\n );\n if (bytes4(errorId) == OffchainLookup.selector) {\n (\n address wrappedSender,\n string[] memory wrappedUrls,\n bytes memory wrappedCallData,\n bytes4 wrappedCallbackFunction,\n bytes memory wrappedExtraData\n ) = abi.decode(\n revertData,\n (address, string[], bytes, bytes4, bytes)\n );\n if (wrappedSender == target) {\n returnData = abi.encode(\n OffchainLookupCallData(\n wrappedSender,\n wrappedUrls,\n wrappedCallData\n )\n );\n extraData = OffchainLookupExtraData(\n wrappedCallbackFunction,\n wrappedExtraData\n );\n return (true, returnData, extraData, false);\n }\n } else {\n returnData = bytes.concat(errorId, revertData);\n return (false, returnData, extraData, false);\n }\n }\n }\n\n /**\n * @dev Finds a resolver by recursively querying the registry, starting at the longest name and progressively\n * removing labels until it finds a result.\n * @param name The name to resolve, in DNS-encoded and normalised form.\n * @return resolver The Resolver responsible for this name.\n * @return namehash The namehash of the full name.\n * @return finalOffset The offset of the first label with a resolver.\n */\n function findResolver(\n bytes calldata name\n ) public view returns (Resolver, bytes32, uint256) {\n (\n address resolver,\n bytes32 namehash,\n uint256 finalOffset\n ) = findResolver(name, 0);\n return (Resolver(resolver), namehash, finalOffset);\n }\n\n function findResolver(\n bytes calldata name,\n uint256 offset\n ) internal view returns (address, bytes32, uint256) {\n uint256 labelLength = uint256(uint8(name[offset]));\n if (labelLength == 0) {\n return (address(0), bytes32(0), offset);\n }\n uint256 nextLabel = offset + labelLength + 1;\n bytes32 labelHash;\n if (\n labelLength == 66 &&\n // 0x5b == '['\n name[offset + 1] == 0x5b &&\n // 0x5d == ']'\n name[nextLabel - 1] == 0x5d\n ) {\n // Encrypted label\n (labelHash, ) = bytes(name[offset + 2:nextLabel - 1])\n .hexStringToBytes32(0, 64);\n } else {\n labelHash = keccak256(name[offset + 1:nextLabel]);\n }\n (\n address parentresolver,\n bytes32 parentnode,\n uint256 parentoffset\n ) = findResolver(name, nextLabel);\n bytes32 node = keccak256(abi.encodePacked(parentnode, labelHash));\n address resolver = registry.resolver(node);\n if (resolver != address(0)) {\n return (resolver, node, offset);\n }\n return (parentresolver, node, parentoffset);\n }\n\n function _hasExtendedResolver(\n address resolver\n ) internal view returns (bool) {\n try\n Resolver(resolver).supportsInterface{gas: 50000}(\n type(IExtendedResolver).interfaceId\n )\n returns (bool supported) {\n return supported;\n } catch {\n return false;\n }\n }\n\n function _multicall(\n MulticallData memory multicallData\n ) internal view returns (bytes[] memory results) {\n uint256 length = multicallData.data.length;\n uint256 offchainCount = 0;\n OffchainLookupCallData[]\n memory callDatas = new OffchainLookupCallData[](length);\n OffchainLookupExtraData[]\n memory extraDatas = new OffchainLookupExtraData[](length);\n results = new bytes[](length);\n bool isCallback = multicallData.name.length == 0;\n bool hasExtendedResolver = _hasExtendedResolver(multicallData.resolver);\n\n if (multicallData.isWildcard && !hasExtendedResolver) {\n revert ResolverWildcardNotSupported();\n }\n\n for (uint256 i = 0; i < length; i++) {\n bytes memory item = multicallData.data[i];\n bool failure = multicallData.failures[i];\n if (failure) {\n results[i] = item;\n continue;\n }\n if (!isCallback && hasExtendedResolver) {\n item = abi.encodeCall(\n IExtendedResolver.resolve,\n (multicallData.name, item)\n );\n }\n (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool success\n ) = callWithOffchainLookupPropagation(multicallData.resolver, item);\n\n if (offchain) {\n callDatas[offchainCount] = abi.decode(\n returnData,\n (OffchainLookupCallData)\n );\n extraDatas[i] = extraData;\n offchainCount += 1;\n continue;\n }\n\n if (success && hasExtendedResolver) {\n // if this is a successful resolve() call, unwrap the result\n returnData = abi.decode(returnData, (bytes));\n }\n results[i] = returnData;\n extraDatas[i].data = multicallData.data[i];\n }\n\n if (offchainCount == 0) {\n return results;\n }\n\n // Trim callDatas if offchain data exists\n assembly {\n mstore(callDatas, offchainCount)\n }\n\n revert OffchainLookup(\n address(this),\n multicallData.gateways,\n abi.encodeWithSelector(BatchGateway.query.selector, callDatas),\n multicallData.callbackFunction,\n abi.encode(\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n )\n );\n }\n}\n" + }, + "contracts/wrapper/BytesUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nlibrary BytesUtils {\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /**\n * @dev Returns the ENS namehash of a DNS-encoded name.\n * @param self The DNS-encoded name to hash.\n * @param offset The offset at which to start hashing.\n * @return The namehash of the name.\n */\n function namehash(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes32) {\n (bytes32 labelhash, uint256 newOffset) = readLabel(self, offset);\n if (labelhash == bytes32(0)) {\n require(offset == self.length - 1, \"namehash: Junk at end of name\");\n return bytes32(0);\n }\n return\n keccak256(abi.encodePacked(namehash(self, newOffset), labelhash));\n }\n\n /**\n * @dev Returns the keccak-256 hash of a DNS-encoded label, and the offset to the start of the next label.\n * @param self The byte string to read a label from.\n * @param idx The index to read a label at.\n * @return labelhash The hash of the label at the specified index, or 0 if it is the last label.\n * @return newIdx The index of the start of the next label.\n */\n function readLabel(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 labelhash, uint256 newIdx) {\n require(idx < self.length, \"readLabel: Index out of bounds\");\n uint256 len = uint256(uint8(self[idx]));\n if (len > 0) {\n labelhash = keccak(self, idx + 1, len);\n } else {\n labelhash = bytes32(0);\n }\n newIdx = idx + len + 1;\n }\n}\n" + }, + "contracts/wrapper/Controllable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool active);\n\n function setController(address controller, bool active) public onlyOwner {\n controllers[controller] = active;\n emit ControllerChanged(controller, active);\n }\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n}\n" + }, + "contracts/wrapper/ERC1155Fuse.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol\";\nimport \"@openzeppelin/contracts/utils/Address.sol\";\n\n/* This contract is a variation on ERC1155 with the additions of _setData, getData and _beforeTransfer and ownerOf. _setData and getData allows the use of the other 96 bits next to the address of the owner for extra data. We use this to store 'fuses' that control permissions that can be burnt. 32 bits are used for the fuses themselves and 64 bits are used for the expiry of the name. When a name has expired, its fuses will be be set back to 0 */\n\nabstract contract ERC1155Fuse is ERC165, IERC1155, IERC1155MetadataURI {\n using Address for address;\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(\n address indexed owner,\n address indexed approved,\n uint256 indexed tokenId\n );\n mapping(uint256 => uint256) public _tokens;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n // Mapping from token ID to approved address\n mapping(uint256 => address) internal _tokenApprovals;\n\n /**************************************************************************\n * ERC721 methods\n *************************************************************************/\n\n function ownerOf(uint256 id) public view virtual returns (address) {\n (address owner, , ) = getData(id);\n return owner;\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual {\n address owner = ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n msg.sender == owner || isApprovedForAll(owner, msg.sender),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(\n uint256 tokenId\n ) public view virtual returns (address) {\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155).interfaceId ||\n interfaceId == type(IERC1155MetadataURI).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC1155-balanceOf}.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(\n address account,\n uint256 id\n ) public view virtual override returns (uint256) {\n require(\n account != address(0),\n \"ERC1155: balance query for the zero address\"\n );\n address owner = ownerOf(id);\n if (owner == account) {\n return 1;\n }\n return 0;\n }\n\n /**\n * @dev See {IERC1155-balanceOfBatch}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] memory accounts,\n uint256[] memory ids\n ) public view virtual override returns (uint256[] memory) {\n require(\n accounts.length == ids.length,\n \"ERC1155: accounts and ids length mismatch\"\n );\n\n uint256[] memory batchBalances = new uint256[](accounts.length);\n\n for (uint256 i = 0; i < accounts.length; ++i) {\n batchBalances[i] = balanceOf(accounts[i], ids[i]);\n }\n\n return batchBalances;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) public virtual override {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view virtual override returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Returns the Name's owner address and fuses\n */\n function getData(\n uint256 tokenId\n ) public view virtual returns (address owner, uint32 fuses, uint64 expiry) {\n uint256 t = _tokens[tokenId];\n owner = address(uint160(t));\n expiry = uint64(t >> 192);\n fuses = uint32(t >> 160);\n }\n\n /**\n * @dev See {IERC1155-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) public virtual override {\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: caller is not owner nor approved\"\n );\n\n _transfer(from, to, id, amount, data);\n }\n\n /**\n * @dev See {IERC1155-safeBatchTransferFrom}.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) public virtual override {\n require(\n ids.length == amounts.length,\n \"ERC1155: ids and amounts length mismatch\"\n );\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: transfer caller is not owner nor approved\"\n );\n\n for (uint256 i = 0; i < ids.length; ++i) {\n uint256 id = ids[i];\n uint256 amount = amounts[i];\n\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n _setData(id, to, fuses, expiry);\n }\n\n emit TransferBatch(msg.sender, from, to, ids, amounts);\n\n _doSafeBatchTransferAcceptanceCheck(\n msg.sender,\n from,\n to,\n ids,\n amounts,\n data\n );\n }\n\n /**************************************************************************\n * Internal/private methods\n *************************************************************************/\n\n /**\n * @dev Sets the Name's owner address and fuses\n */\n function _setData(\n uint256 tokenId,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n _tokens[tokenId] =\n uint256(uint160(owner)) |\n (uint256(fuses) << 160) |\n (uint256(expiry) << 192);\n }\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal virtual;\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual returns (address, uint32);\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n uint256 tokenId = uint256(node);\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n uint32 parentControlledFuses = (uint32(type(uint16).max) << 16) &\n oldFuses;\n\n if (oldExpiry > expiry) {\n expiry = oldExpiry;\n }\n\n if (oldExpiry >= block.timestamp) {\n fuses = fuses | parentControlledFuses;\n }\n\n require(oldOwner == address(0), \"ERC1155: mint of existing token\");\n require(owner != address(0), \"ERC1155: mint to the zero address\");\n require(\n owner != address(this),\n \"ERC1155: newOwner cannot be the NameWrapper contract\"\n );\n\n _setData(tokenId, owner, fuses, expiry);\n emit TransferSingle(msg.sender, address(0x0), owner, tokenId, 1);\n _doSafeTransferAcceptanceCheck(\n msg.sender,\n address(0),\n owner,\n tokenId,\n 1,\n \"\"\n );\n }\n\n function _burn(uint256 tokenId) internal virtual {\n (address oldOwner, uint32 fuses, uint64 expiry) = ERC1155Fuse.getData(\n tokenId\n );\n (, fuses) = _clearOwnerAndFuses(oldOwner, fuses, expiry);\n // Clear approvals\n delete _tokenApprovals[tokenId];\n // Fuses and expiry are kept on burn\n _setData(tokenId, address(0x0), fuses, expiry);\n emit TransferSingle(msg.sender, oldOwner, address(0x0), tokenId, 1);\n }\n\n function _transfer(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) internal {\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n\n if (oldOwner == to) {\n return;\n }\n\n _setData(id, to, fuses, expiry);\n\n emit TransferSingle(msg.sender, from, to, id, amount);\n\n _doSafeTransferAcceptanceCheck(msg.sender, from, to, id, amount, data);\n }\n\n function _doSafeTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155Received(\n operator,\n from,\n id,\n amount,\n data\n )\n returns (bytes4 response) {\n if (\n response != IERC1155Receiver(to).onERC1155Received.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n function _doSafeBatchTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155BatchReceived(\n operator,\n from,\n ids,\n amounts,\n data\n )\n returns (bytes4 response) {\n if (\n response !=\n IERC1155Receiver(to).onERC1155BatchReceived.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n /* ERC721 internal functions */\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ownerOf(tokenId), to, tokenId);\n }\n}\n" + }, + "contracts/wrapper/IMetadataService.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface IMetadataService {\n function uri(uint256) external view returns (string memory);\n}\n" + }, + "contracts/wrapper/INameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"../ethregistrar/IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"./IMetadataService.sol\";\nimport \"./INameWrapperUpgrade.sol\";\n\nuint32 constant CANNOT_UNWRAP = 1;\nuint32 constant CANNOT_BURN_FUSES = 2;\nuint32 constant CANNOT_TRANSFER = 4;\nuint32 constant CANNOT_SET_RESOLVER = 8;\nuint32 constant CANNOT_SET_TTL = 16;\nuint32 constant CANNOT_CREATE_SUBDOMAIN = 32;\nuint32 constant CANNOT_APPROVE = 64;\n//uint16 reserved for parent controlled fuses from bit 17 to bit 32\nuint32 constant PARENT_CANNOT_CONTROL = 1 << 16;\nuint32 constant IS_DOT_ETH = 1 << 17;\nuint32 constant CAN_EXTEND_EXPIRY = 1 << 18;\nuint32 constant CAN_DO_EVERYTHING = 0;\nuint32 constant PARENT_CONTROLLED_FUSES = 0xFFFF0000;\n// all fuses apart from IS_DOT_ETH\nuint32 constant USER_SETTABLE_FUSES = 0xFFFDFFFF;\n\ninterface INameWrapper is IERC1155 {\n event NameWrapped(\n bytes32 indexed node,\n bytes name,\n address owner,\n uint32 fuses,\n uint64 expiry\n );\n\n event NameUnwrapped(bytes32 indexed node, address owner);\n\n event FusesSet(bytes32 indexed node, uint32 fuses);\n event ExpiryExtended(bytes32 indexed node, uint64 expiry);\n\n function ens() external view returns (ENS);\n\n function registrar() external view returns (IBaseRegistrar);\n\n function metadataService() external view returns (IMetadataService);\n\n function names(bytes32) external view returns (bytes memory);\n\n function name() external view returns (string memory);\n\n function upgradeContract() external view returns (INameWrapperUpgrade);\n\n function supportsInterface(bytes4 interfaceID) external view returns (bool);\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) external;\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) external returns (uint64 expires);\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external returns (uint256 registrarExpiry);\n\n function renew(\n uint256 labelHash,\n uint256 duration\n ) external returns (uint256 expires);\n\n function unwrap(bytes32 node, bytes32 label, address owner) external;\n\n function unwrapETH2LD(\n bytes32 label,\n address newRegistrant,\n address newController\n ) external;\n\n function upgrade(bytes calldata name, bytes calldata extraData) external;\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n ) external returns (uint32 newFuses);\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n string calldata label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n string calldata label,\n address newOwner,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function extendExpiry(\n bytes32 node,\n bytes32 labelhash,\n uint64 expiry\n ) external returns (uint64);\n\n function canModifyName(\n bytes32 node,\n address addr\n ) external view returns (bool);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function ownerOf(uint256 id) external view returns (address owner);\n\n function approve(address to, uint256 tokenId) external;\n\n function getApproved(uint256 tokenId) external view returns (address);\n\n function getData(\n uint256 id\n ) external view returns (address, uint32, uint64);\n\n function setMetadataService(IMetadataService _metadataService) external;\n\n function uri(uint256 tokenId) external view returns (string memory);\n\n function setUpgradeContract(INameWrapperUpgrade _upgradeAddress) external;\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) external view returns (bool);\n\n function isWrapped(bytes32) external view returns (bool);\n\n function isWrapped(bytes32, bytes32) external view returns (bool);\n}\n" + }, + "contracts/wrapper/INameWrapperUpgrade.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface INameWrapperUpgrade {\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) external;\n}\n" + }, + "contracts/wrapper/mocks/TestUnwrap.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract TestUnwrap is Ownable {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n mapping(address => bool) public approvedWrapper;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n function setWrapperApproval(\n address wrapper,\n bool approved\n ) public onlyOwner {\n approvedWrapper[wrapper] = approved;\n }\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) public {\n _unwrapETH2LD(keccak256(bytes(label)), wrappedOwner, msg.sender);\n }\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address newOwner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, keccak256(bytes(label)));\n _unwrapSubnode(node, newOwner, msg.sender);\n }\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n _unwrapETH2LD(labelhash, wrappedOwner, msg.sender);\n } else {\n _unwrapSubnode(node, wrappedOwner, msg.sender);\n }\n }\n\n function _unwrapETH2LD(\n bytes32 labelhash,\n address wrappedOwner,\n address sender\n ) private {\n uint256 tokenId = uint256(labelhash);\n address registrant = registrar.ownerOf(tokenId);\n\n require(\n approvedWrapper[sender] &&\n sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"Unauthorised\"\n );\n\n registrar.reclaim(tokenId, wrappedOwner);\n registrar.transferFrom(registrant, wrappedOwner, tokenId);\n }\n\n function _unwrapSubnode(\n bytes32 node,\n address newOwner,\n address sender\n ) private {\n address owner = ens.owner(node);\n\n require(\n approvedWrapper[sender] &&\n owner == sender &&\n ens.isApprovedForAll(owner, address(this)),\n \"Unauthorised\"\n );\n\n ens.setOwner(node, newOwner);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/mocks/UpgradedNameWrapperMock.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport {INameWrapperUpgrade} from \"../INameWrapperUpgrade.sol\";\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract UpgradedNameWrapperMock is INameWrapperUpgrade {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n event NameUpgraded(\n bytes name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes extraData\n );\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n address registrant = registrar.ownerOf(uint256(labelhash));\n require(\n msg.sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"No approval for registrar\"\n );\n } else {\n address owner = ens.owner(node);\n require(\n msg.sender == owner &&\n ens.isApprovedForAll(owner, address(this)),\n \"No approval for registry\"\n );\n }\n emit NameUpgraded(\n name,\n wrappedOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/NameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {ERC1155Fuse, IERC165, IERC1155MetadataURI} from \"./ERC1155Fuse.sol\";\nimport {Controllable} from \"./Controllable.sol\";\nimport {INameWrapper, CANNOT_UNWRAP, CANNOT_BURN_FUSES, CANNOT_TRANSFER, CANNOT_SET_RESOLVER, CANNOT_SET_TTL, CANNOT_CREATE_SUBDOMAIN, CANNOT_APPROVE, PARENT_CANNOT_CONTROL, CAN_DO_EVERYTHING, IS_DOT_ETH, CAN_EXTEND_EXPIRY, PARENT_CONTROLLED_FUSES, USER_SETTABLE_FUSES} from \"./INameWrapper.sol\";\nimport {INameWrapperUpgrade} from \"./INameWrapperUpgrade.sol\";\nimport {IMetadataService} from \"./IMetadataService.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IBaseRegistrar} from \"../ethregistrar/IBaseRegistrar.sol\";\nimport {IERC721Receiver} from \"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"./BytesUtils.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror Unauthorised(bytes32 node, address addr);\nerror IncompatibleParent();\nerror IncorrectTokenType();\nerror LabelMismatch(bytes32 labelHash, bytes32 expectedLabelhash);\nerror LabelTooShort();\nerror LabelTooLong(string label);\nerror IncorrectTargetOwner(address owner);\nerror CannotUpgrade();\nerror OperationProhibited(bytes32 node);\nerror NameIsNotWrapped();\nerror NameIsStillExpired();\n\ncontract NameWrapper is\n Ownable,\n ERC1155Fuse,\n INameWrapper,\n Controllable,\n IERC721Receiver,\n ERC20Recoverable,\n ReverseClaimer\n{\n using BytesUtils for bytes;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n IMetadataService public metadataService;\n mapping(bytes32 => bytes) public names;\n string public constant name = \"NameWrapper\";\n\n uint64 private constant GRACE_PERIOD = 90 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n bytes32 private constant ETH_LABELHASH =\n 0x4f5b812789fc606be1b3b16908db13fc7a9adf7ca72641f84d75b47069d3d7f0;\n bytes32 private constant ROOT_NODE =\n 0x0000000000000000000000000000000000000000000000000000000000000000;\n\n INameWrapperUpgrade public upgradeContract;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n\n constructor(\n ENS _ens,\n IBaseRegistrar _registrar,\n IMetadataService _metadataService\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n registrar = _registrar;\n metadataService = _metadataService;\n\n /* Burn PARENT_CANNOT_CONTROL and CANNOT_UNWRAP fuses for ROOT_NODE and ETH_NODE and set expiry to max */\n\n _setData(\n uint256(ETH_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n _setData(\n uint256(ROOT_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n names[ROOT_NODE] = \"\\x00\";\n names[ETH_NODE] = \"\\x03eth\\x00\";\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC1155Fuse, INameWrapper) returns (bool) {\n return\n interfaceId == type(INameWrapper).interfaceId ||\n interfaceId == type(IERC721Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /* ERC1155 Fuse */\n\n /**\n * @notice Gets the owner of a name\n * @param id Label as a string of the .eth domain to wrap\n * @return owner The owner of the name\n */\n\n function ownerOf(\n uint256 id\n ) public view override(ERC1155Fuse, INameWrapper) returns (address owner) {\n return super.ownerOf(id);\n }\n\n /**\n * @notice Gets the owner of a name\n * @param id Namehash of the name\n * @return operator Approved operator of a name\n */\n\n function getApproved(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address operator)\n {\n address owner = ownerOf(id);\n if (owner == address(0)) {\n return address(0);\n }\n return super.getApproved(id);\n }\n\n /**\n * @notice Approves an address for a name\n * @param to address to approve\n * @param tokenId name to approve\n */\n\n function approve(\n address to,\n uint256 tokenId\n ) public override(ERC1155Fuse, INameWrapper) {\n (, uint32 fuses, ) = getData(tokenId);\n if (fuses & CANNOT_APPROVE == CANNOT_APPROVE) {\n revert OperationProhibited(bytes32(tokenId));\n }\n super.approve(to, tokenId);\n }\n\n /**\n * @notice Gets the data for a name\n * @param id Namehash of the name\n * @return owner Owner of the name\n * @return fuses Fuses of the name\n * @return expiry Expiry of the name\n */\n\n function getData(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address owner, uint32 fuses, uint64 expiry)\n {\n (owner, fuses, expiry) = super.getData(id);\n\n (owner, fuses) = _clearOwnerAndFuses(owner, fuses, expiry);\n }\n\n /* Metadata service */\n\n /**\n * @notice Set the metadata service. Only the owner can do this\n * @param _metadataService The new metadata service\n */\n\n function setMetadataService(\n IMetadataService _metadataService\n ) public onlyOwner {\n metadataService = _metadataService;\n }\n\n /**\n * @notice Get the metadata uri\n * @param tokenId The id of the token\n * @return string uri of the metadata service\n */\n\n function uri(\n uint256 tokenId\n )\n public\n view\n override(INameWrapper, IERC1155MetadataURI)\n returns (string memory)\n {\n return metadataService.uri(tokenId);\n }\n\n /**\n * @notice Set the address of the upgradeContract of the contract. only admin can do this\n * @dev The default value of upgradeContract is the 0 address. Use the 0 address at any time\n * to make the contract not upgradable.\n * @param _upgradeAddress address of an upgraded contract\n */\n\n function setUpgradeContract(\n INameWrapperUpgrade _upgradeAddress\n ) public onlyOwner {\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), false);\n ens.setApprovalForAll(address(upgradeContract), false);\n }\n\n upgradeContract = _upgradeAddress;\n\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), true);\n ens.setApprovalForAll(address(upgradeContract), true);\n }\n }\n\n /**\n * @notice Checks if msg.sender is the owner or operator of the owner of a name\n * @param node namehash of the name to check\n */\n\n modifier onlyTokenOwner(bytes32 node) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n _;\n }\n\n /**\n * @notice Checks if owner or operator of the owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner or operator\n */\n\n function canModifyName(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr || isApprovedForAll(owner, addr)) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Checks if owner/operator or approved by owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner/operator or approved\n */\n\n function canExtendSubnames(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr ||\n isApprovedForAll(owner, addr) ||\n getApproved(uint256(node)) == addr) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Wraps a .eth domain, creating a new token and sending the original ERC721 token to this contract\n * @dev Can be called by the owner of the name on the .eth registrar or an authorised caller on the registrar\n * @param label Label as a string of the .eth domain to wrap\n * @param wrappedOwner Owner of the name in this contract\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @param resolver Resolver contract address\n */\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) public returns (uint64 expiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n address registrant = registrar.ownerOf(tokenId);\n if (\n registrant != msg.sender &&\n !registrar.isApprovedForAll(registrant, msg.sender)\n ) {\n revert Unauthorised(\n _makeNode(ETH_NODE, bytes32(tokenId)),\n msg.sender\n );\n }\n\n // transfer the token from the user to this contract\n registrar.transferFrom(registrant, address(this), tokenId);\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(tokenId, address(this));\n\n expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n expiry,\n resolver\n );\n }\n\n /**\n * @dev Registers a new .eth second-level domain and wraps it.\n * Only callable by authorised controllers.\n * @param label The label to register (Eg, 'foo' for 'foo.eth').\n * @param wrappedOwner The owner of the wrapped name.\n * @param duration The duration, in seconds, to register the name for.\n * @param resolver The resolver address to set on the ENS registry (optional).\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @return registrarExpiry The expiry date of the new name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external onlyController returns (uint256 registrarExpiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n registrarExpiry = registrar.register(tokenId, address(this), duration);\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n uint64(registrarExpiry) + GRACE_PERIOD,\n resolver\n );\n }\n\n /**\n * @notice Renews a .eth second-level domain.\n * @dev Only callable by authorised controllers.\n * @param tokenId The hash of the label to register (eg, `keccak256('foo')`, for 'foo.eth').\n * @param duration The number of seconds to renew the name for.\n * @return expires The expiry date of the name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function renew(\n uint256 tokenId,\n uint256 duration\n ) external onlyController returns (uint256 expires) {\n bytes32 node = _makeNode(ETH_NODE, bytes32(tokenId));\n\n uint256 registrarExpiry = registrar.renew(tokenId, duration);\n\n // Do not set anything in wrapper if name is not wrapped\n try registrar.ownerOf(tokenId) returns (address registrarOwner) {\n if (\n registrarOwner != address(this) ||\n ens.owner(node) != address(this)\n ) {\n return registrarExpiry;\n }\n } catch {\n return registrarExpiry;\n }\n\n // Set expiry in Wrapper\n uint64 expiry = uint64(registrarExpiry) + GRACE_PERIOD;\n\n // Use super to allow names expired on the wrapper, but not expired on the registrar to renew()\n (address owner, uint32 fuses, ) = super.getData(uint256(node));\n _setData(node, owner, fuses, expiry);\n\n return registrarExpiry;\n }\n\n /**\n * @notice Wraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the registry or an authorised caller in the registry\n * @param name The name to wrap, in DNS format\n * @param wrappedOwner Owner of the name in this contract\n * @param resolver Resolver contract\n */\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n names[node] = name;\n\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n\n address owner = ens.owner(node);\n\n if (owner != msg.sender && !ens.isApprovedForAll(owner, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n\n ens.setOwner(node, address(this));\n\n _wrap(node, name, wrappedOwner, 0, 0);\n }\n\n /**\n * @notice Unwraps a .eth domain. e.g. vitalik.eth\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param labelhash Labelhash of the .eth domain\n * @param registrant Sets the owner in the .eth registrar to this address\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrapETH2LD(\n bytes32 labelhash,\n address registrant,\n address controller\n ) public onlyTokenOwner(_makeNode(ETH_NODE, labelhash)) {\n if (registrant == address(this)) {\n revert IncorrectTargetOwner(registrant);\n }\n _unwrap(_makeNode(ETH_NODE, labelhash), controller);\n registrar.safeTransferFrom(\n address(this),\n registrant,\n uint256(labelhash)\n );\n }\n\n /**\n * @notice Unwraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrap(\n bytes32 parentNode,\n bytes32 labelhash,\n address controller\n ) public onlyTokenOwner(_makeNode(parentNode, labelhash)) {\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n if (controller == address(0x0) || controller == address(this)) {\n revert IncorrectTargetOwner(controller);\n }\n _unwrap(_makeNode(parentNode, labelhash), controller);\n }\n\n /**\n * @notice Sets fuses of a name\n * @param node Namehash of the name\n * @param ownerControlledFuses Owner-controlled fuses to burn\n * @return Old fuses\n */\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n )\n public\n onlyTokenOwner(node)\n operationAllowed(node, CANNOT_BURN_FUSES)\n returns (uint32)\n {\n // owner protected by onlyTokenOwner\n (address owner, uint32 oldFuses, uint64 expiry) = getData(\n uint256(node)\n );\n _setFuses(node, owner, ownerControlledFuses | oldFuses, expiry, expiry);\n return oldFuses;\n }\n\n /**\n * @notice Extends expiry for a name\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return New expiry\n */\n\n function extendExpiry(\n bytes32 parentNode,\n bytes32 labelhash,\n uint64 expiry\n ) public returns (uint64) {\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (!_isWrapped(node)) {\n revert NameIsNotWrapped();\n }\n\n // this flag is used later, when checking fuses\n bool canExtendSubname = canExtendSubnames(parentNode, msg.sender);\n // only allow the owner of the name or owner of the parent name\n if (!canExtendSubname && !canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address owner, uint32 fuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n // Either CAN_EXTEND_EXPIRY must be set, or the caller must have permission to modify the parent name\n if (!canExtendSubname && fuses & CAN_EXTEND_EXPIRY == 0) {\n revert OperationProhibited(node);\n }\n\n // Max expiry is set to the expiry of the parent\n (, , uint64 maxExpiry) = getData(uint256(parentNode));\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n _setData(node, owner, fuses, expiry);\n emit ExpiryExtended(node, expiry);\n return expiry;\n }\n\n /**\n * @notice Upgrades a domain of any kind. Could be a .eth name vitalik.eth, a DNSSEC name vitalik.xyz, or a subdomain\n * @dev Can be called by the owner or an authorised caller\n * @param name The name to upgrade, in DNS format\n * @param extraData Extra data to pass to the upgrade contract\n */\n\n function upgrade(bytes calldata name, bytes calldata extraData) public {\n bytes32 node = name.namehash(0);\n\n if (address(upgradeContract) == address(0)) {\n revert CannotUpgrade();\n }\n\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address currentOwner, uint32 fuses, uint64 expiry) = getData(\n uint256(node)\n );\n\n address approved = getApproved(uint256(node));\n\n _burn(uint256(node));\n\n upgradeContract.wrapFromUpgrade(\n name,\n currentOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n /** \n /* @notice Sets fuses of a name that you own the parent of\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param fuses Fuses to burn\n * @param expiry When the name will expire in seconds since the Unix epoch\n */\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, labelhash);\n _checkFusesAreSettable(node, fuses);\n (address owner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n if (owner == address(0) || ens.owner(node) != address(this)) {\n revert NameIsNotWrapped();\n }\n // max expiry is set to the expiry of the parent\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n if (parentNode == ROOT_NODE) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n } else {\n if (!canModifyName(parentNode, msg.sender)) {\n revert Unauthorised(parentNode, msg.sender);\n }\n }\n\n _checkParentFuses(node, fuses, parentFuses);\n\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n // if PARENT_CANNOT_CONTROL has been burned and fuses have changed\n if (\n oldFuses & PARENT_CANNOT_CONTROL != 0 &&\n oldFuses | fuses != oldFuses\n ) {\n revert OperationProhibited(node);\n }\n fuses |= oldFuses;\n _setFuses(node, owner, fuses, oldExpiry, expiry);\n }\n\n /**\n * @notice Sets the subdomain owner in the registry and then wraps the subdomain\n * @param parentNode Parent namehash of the subdomain\n * @param label Label of the subdomain as a string\n * @param owner New owner in the wrapper\n * @param fuses Initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeOwner(\n bytes32 parentNode,\n string calldata label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n bytes memory name = _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n\n if (!_isWrapped(node)) {\n ens.setSubnodeOwner(parentNode, labelhash, address(this));\n _wrap(node, name, owner, fuses, expiry);\n } else {\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets the subdomain owner in the registry with records and then wraps the subdomain\n * @param parentNode parent namehash of the subdomain\n * @param label label of the subdomain as a string\n * @param owner new owner in the wrapper\n * @param resolver resolver contract in the registry\n * @param ttl ttl in the registry\n * @param fuses initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n if (!_isWrapped(node)) {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _storeNameAndWrap(parentNode, node, label, owner, fuses, expiry);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets records for the name in the ENS Registry\n * @param node Namehash of the name to set a record for\n * @param owner New owner in the registry\n * @param resolver Resolver contract\n * @param ttl Time to live in the registry\n */\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n )\n public\n onlyTokenOwner(node)\n operationAllowed(\n node,\n CANNOT_TRANSFER | CANNOT_SET_RESOLVER | CANNOT_SET_TTL\n )\n {\n ens.setRecord(node, address(this), resolver, ttl);\n if (owner == address(0)) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n revert IncorrectTargetOwner(owner);\n }\n _unwrap(node, address(0));\n } else {\n address oldOwner = ownerOf(uint256(node));\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n /**\n * @notice Sets resolver contract in the registry\n * @param node namehash of the name\n * @param resolver the resolver contract\n */\n\n function setResolver(\n bytes32 node,\n address resolver\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_RESOLVER) {\n ens.setResolver(node, resolver);\n }\n\n /**\n * @notice Sets TTL in the registry\n * @param node Namehash of the name\n * @param ttl TTL in the registry\n */\n\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_TTL) {\n ens.setTTL(node, ttl);\n }\n\n /**\n * @dev Allows an operation only if none of the specified fuses are burned.\n * @param node The namehash of the name to check fuses on.\n * @param fuseMask A bitmask of fuses that must not be burned.\n */\n\n modifier operationAllowed(bytes32 node, uint32 fuseMask) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & fuseMask != 0) {\n revert OperationProhibited(node);\n }\n _;\n }\n\n /**\n * @notice Check whether a name can call setSubnodeOwner/setSubnodeRecord\n * @dev Checks both CANNOT_CREATE_SUBDOMAIN and PARENT_CANNOT_CONTROL and whether not they have been burnt\n * and checks whether the owner of the subdomain is 0x0 for creating or already exists for\n * replacing a subdomain. If either conditions are true, then it is possible to call\n * setSubnodeOwner\n * @param parentNode Namehash of the parent name to check\n * @param subnode Namehash of the subname to check\n */\n\n function _checkCanCallSetSubnodeOwner(\n bytes32 parentNode,\n bytes32 subnode\n ) internal view {\n (\n address subnodeOwner,\n uint32 subnodeFuses,\n uint64 subnodeExpiry\n ) = getData(uint256(subnode));\n\n // check if the registry owner is 0 and expired\n // check if the wrapper owner is 0 and expired\n // If either, then check parent fuses for CANNOT_CREATE_SUBDOMAIN\n bool expired = subnodeExpiry < block.timestamp;\n if (\n expired &&\n // protects a name that has been unwrapped with PCC and doesn't allow the parent to take control by recreating it if unexpired\n (subnodeOwner == address(0) ||\n // protects a name that has been burnt and doesn't allow the parent to take control by recreating it if unexpired\n ens.owner(subnode) == address(0))\n ) {\n (, uint32 parentFuses, ) = getData(uint256(parentNode));\n if (parentFuses & CANNOT_CREATE_SUBDOMAIN != 0) {\n revert OperationProhibited(subnode);\n }\n } else {\n if (subnodeFuses & PARENT_CANNOT_CONTROL != 0) {\n revert OperationProhibited(subnode);\n }\n }\n }\n\n /**\n * @notice Checks all Fuses in the mask are burned for the node\n * @param node Namehash of the name\n * @param fuseMask The fuses you want to check\n * @return Boolean of whether or not all the selected fuses are burned\n */\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) public view returns (bool) {\n (, uint32 fuses, ) = getData(uint256(node));\n return fuses & fuseMask == fuseMask;\n }\n\n /**\n * @notice Checks if a name is wrapped\n * @param node Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(bytes32 node) public view returns (bool) {\n bytes memory name = names[node];\n if (name.length == 0) {\n return false;\n }\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n return isWrapped(parentNode, labelhash);\n }\n\n /**\n * @notice Checks if a name is wrapped in a more gas efficient way\n * @param parentNode Namehash of the name\n * @param labelhash Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(\n bytes32 parentNode,\n bytes32 labelhash\n ) public view returns (bool) {\n bytes32 node = _makeNode(parentNode, labelhash);\n bool wrapped = _isWrapped(node);\n if (parentNode != ETH_NODE) {\n return wrapped;\n }\n try registrar.ownerOf(uint256(labelhash)) returns (address owner) {\n return owner == address(this);\n } catch {\n return false;\n }\n }\n\n function onERC721Received(\n address to,\n address,\n uint256 tokenId,\n bytes calldata data\n ) public returns (bytes4) {\n //check if it's the eth registrar ERC721\n if (msg.sender != address(registrar)) {\n revert IncorrectTokenType();\n }\n\n (\n string memory label,\n address owner,\n uint16 ownerControlledFuses,\n address resolver\n ) = abi.decode(data, (string, address, uint16, address));\n\n bytes32 labelhash = bytes32(tokenId);\n bytes32 labelhashFromData = keccak256(bytes(label));\n\n if (labelhashFromData != labelhash) {\n revert LabelMismatch(labelhashFromData, labelhash);\n }\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(uint256(labelhash), address(this));\n\n uint64 expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(label, owner, ownerControlledFuses, expiry, resolver);\n\n return IERC721Receiver(to).onERC721Received.selector;\n }\n\n /***** Internal functions */\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n // For this check, treat .eth 2LDs as expiring at the start of the grace period.\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n expiry -= GRACE_PERIOD;\n }\n\n if (expiry < block.timestamp) {\n // Transferable if the name was not emancipated\n if (fuses & PARENT_CANNOT_CONTROL != 0) {\n revert(\"ERC1155: insufficient balance for transfer\");\n }\n } else {\n // Transferable if CANNOT_TRANSFER is unburned\n if (fuses & CANNOT_TRANSFER != 0) {\n revert OperationProhibited(bytes32(id));\n }\n }\n\n // delete token approval if CANNOT_APPROVE has not been burnt\n if (fuses & CANNOT_APPROVE == 0) {\n delete _tokenApprovals[id];\n }\n }\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal view override returns (address, uint32) {\n if (expiry < block.timestamp) {\n if (fuses & PARENT_CANNOT_CONTROL == PARENT_CANNOT_CONTROL) {\n owner = address(0);\n }\n fuses = 0;\n }\n\n return (owner, fuses);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n\n function _addLabel(\n string memory label,\n bytes memory name\n ) internal pure returns (bytes memory ret) {\n if (bytes(label).length < 1) {\n revert LabelTooShort();\n }\n if (bytes(label).length > 255) {\n revert LabelTooLong(label);\n }\n return abi.encodePacked(uint8(bytes(label).length), label, name);\n }\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n _canFusesBeBurned(node, fuses);\n (address oldOwner, , ) = super.getData(uint256(node));\n if (oldOwner != address(0)) {\n // burn and unwrap old token of old owner\n _burn(uint256(node));\n emit NameUnwrapped(node, address(0));\n }\n super._mint(node, owner, fuses, expiry);\n }\n\n function _wrap(\n bytes32 node,\n bytes memory name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _mint(node, wrappedOwner, fuses, expiry);\n emit NameWrapped(node, name, wrappedOwner, fuses, expiry);\n }\n\n function _storeNameAndWrap(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n bytes memory name = _addLabel(label, names[parentNode]);\n _wrap(node, name, owner, fuses, expiry);\n }\n\n function _saveLabel(\n bytes32 parentNode,\n bytes32 node,\n string memory label\n ) internal returns (bytes memory) {\n bytes memory name = _addLabel(label, names[parentNode]);\n names[node] = name;\n return name;\n }\n\n function _updateName(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n bytes memory name = _addLabel(label, names[parentNode]);\n if (names[node].length == 0) {\n names[node] = name;\n }\n _setFuses(node, oldOwner, oldFuses | fuses, oldExpiry, expiry);\n if (owner == address(0)) {\n _unwrap(node, address(0));\n } else {\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n // wrapper function for stack limit\n function _checkParentFusesAndExpiry(\n bytes32 parentNode,\n bytes32 node,\n uint32 fuses,\n uint64 expiry\n ) internal view returns (uint64) {\n (, , uint64 oldExpiry) = getData(uint256(node));\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n _checkParentFuses(node, fuses, parentFuses);\n return _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n }\n\n function _checkParentFuses(\n bytes32 node,\n uint32 fuses,\n uint32 parentFuses\n ) internal pure {\n bool isBurningParentControlledFuses = fuses & PARENT_CONTROLLED_FUSES !=\n 0;\n\n bool parentHasNotBurnedCU = parentFuses & CANNOT_UNWRAP == 0;\n\n if (isBurningParentControlledFuses && parentHasNotBurnedCU) {\n revert OperationProhibited(node);\n }\n }\n\n function _normaliseExpiry(\n uint64 expiry,\n uint64 oldExpiry,\n uint64 maxExpiry\n ) private pure returns (uint64) {\n // Expiry cannot be more than maximum allowed\n // .eth names will check registrar, non .eth check parent\n if (expiry > maxExpiry) {\n expiry = maxExpiry;\n }\n // Expiry cannot be less than old expiry\n if (expiry < oldExpiry) {\n expiry = oldExpiry;\n }\n\n return expiry;\n }\n\n function _wrapETH2LD(\n string memory label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) private {\n bytes32 labelhash = keccak256(bytes(label));\n bytes32 node = _makeNode(ETH_NODE, labelhash);\n // hardcode dns-encoded eth string for gas savings\n bytes memory name = _addLabel(label, \"\\x03eth\\x00\");\n names[node] = name;\n\n _wrap(\n node,\n name,\n wrappedOwner,\n fuses | PARENT_CANNOT_CONTROL | IS_DOT_ETH,\n expiry\n );\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n }\n\n function _unwrap(bytes32 node, address owner) private {\n if (allFusesBurned(node, CANNOT_UNWRAP)) {\n revert OperationProhibited(node);\n }\n\n // Burn token and fuse data\n _burn(uint256(node));\n ens.setOwner(node, owner);\n\n emit NameUnwrapped(node, owner);\n }\n\n function _setFuses(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 oldExpiry,\n uint64 expiry\n ) internal {\n _setData(node, owner, fuses, expiry);\n emit FusesSet(node, fuses);\n if (expiry > oldExpiry) {\n emit ExpiryExtended(node, expiry);\n }\n }\n\n function _setData(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _canFusesBeBurned(node, fuses);\n super._setData(uint256(node), owner, fuses, expiry);\n }\n\n function _canFusesBeBurned(bytes32 node, uint32 fuses) internal pure {\n // If a non-parent controlled fuse is being burned, check PCC and CU are burnt\n if (\n fuses & ~PARENT_CONTROLLED_FUSES != 0 &&\n fuses & (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP) !=\n (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP)\n ) {\n revert OperationProhibited(node);\n }\n }\n\n function _checkFusesAreSettable(bytes32 node, uint32 fuses) internal pure {\n if (fuses | USER_SETTABLE_FUSES != USER_SETTABLE_FUSES) {\n // Cannot directly burn other non-user settable fuses\n revert OperationProhibited(node);\n }\n }\n\n function _isWrapped(bytes32 node) internal view returns (bool) {\n return\n ownerOf(uint256(node)) != address(0) &&\n ens.owner(node) == address(this);\n }\n\n function _isETH2LDInGracePeriod(\n uint32 fuses,\n uint64 expiry\n ) internal view returns (bool) {\n return\n fuses & IS_DOT_ETH == IS_DOT_ETH &&\n expiry - GRACE_PERIOD < block.timestamp;\n }\n}\n" + }, + "contracts/wrapper/test/NameGriefer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BytesUtils} from \"../BytesUtils.sol\";\nimport {INameWrapper} from \"../INameWrapper.sol\";\nimport {ENS} from \"../../registry/ENS.sol\";\nimport {IERC1155Receiver} from \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\n\ncontract NameGriefer is IERC1155Receiver {\n using BytesUtils for *;\n\n ENS public immutable ens;\n INameWrapper public immutable wrapper;\n\n constructor(INameWrapper _wrapper) {\n wrapper = _wrapper;\n ENS _ens = _wrapper.ens();\n ens = _ens;\n _ens.setApprovalForAll(address(_wrapper), true);\n }\n\n function destroy(bytes calldata name) public {\n wrapper.wrap(name, address(this), address(0));\n }\n\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256,\n bytes calldata\n ) external override returns (bytes4) {\n require(operator == address(this), \"Operator must be us\");\n require(from == address(0), \"Token must be new\");\n\n // Unwrap the name\n bytes memory name = wrapper.names(bytes32(id));\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n wrapper.unwrap(parentNode, labelhash, address(this));\n\n // Here we can do something with the name before it's permanently burned, like\n // set the resolver or create subdomains.\n\n return NameGriefer.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] calldata,\n uint256[] calldata,\n bytes calldata\n ) external override returns (bytes4) {\n return NameGriefer.onERC1155BatchReceived.selector;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external view override returns (bool) {\n return\n interfaceID == 0x01ffc9a7 || // ERC-165 support (i.e. `bytes4(keccak256('supportsInterface(bytes4)'))`).\n interfaceID == 0x4e2312e0; // ERC-1155 `ERC1155TokenReceiver` support (i.e. `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\")) ^ bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`).\n }\n}\n" + }, + "contracts/wrapper/test/TestNameWrapperReentrancy.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../INameWrapper.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\ncontract TestNameWrapperReentrancy is ERC165, IERC1155Receiver {\n INameWrapper nameWrapper;\n address owner;\n bytes32 parentNode;\n bytes32 labelHash;\n uint256 tokenId;\n\n constructor(\n address _owner,\n INameWrapper _nameWrapper,\n bytes32 _parentNode,\n bytes32 _labelHash\n ) {\n owner = _owner;\n nameWrapper = _nameWrapper;\n parentNode = _parentNode;\n labelHash = _labelHash;\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function onERC1155Received(\n address,\n address,\n uint256 _id,\n uint256,\n bytes calldata\n ) public override returns (bytes4) {\n tokenId = _id;\n nameWrapper.unwrap(parentNode, labelHash, owner);\n\n return this.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] memory,\n uint256[] memory,\n bytes memory\n ) public virtual override returns (bytes4) {\n return this.onERC1155BatchReceived.selector;\n }\n\n function claimToOwner() public {\n nameWrapper.safeTransferFrom(address(this), owner, tokenId, 1, \"\");\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockOwnable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ncontract MockOwnable {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockReverseClaimerImplementer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../../../contracts/registry/ENS.sol\";\nimport {ReverseClaimer} from \"../../../contracts/reverseRegistrar/ReverseClaimer.sol\";\n\ncontract MockReverseClaimerImplementer is ReverseClaimer {\n constructor(ENS ens, address claimant) ReverseClaimer(ens, claimant) {}\n}\n" + }, + "test/reverseRegistrar/mocks/MockSmartContractWallet.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n// import signatureVerifier by openzepellin\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\n\ncontract MockSmartContractWallet {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n\n function isValidSignature(\n bytes32 hash,\n bytes memory signature\n ) public view returns (bytes4) {\n if (SignatureChecker.isValidSignatureNow(owner, hash, signature)) {\n return 0x1626ba7e;\n }\n return 0xffffffff;\n }\n}\n" + }, + "test/utils/mocks/MockERC20.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC20} from \"@openzeppelin/contracts/token/ERC20/ERC20.sol\";\n\ncontract MockERC20 is ERC20 {\n constructor(\n string memory name,\n string memory symbol,\n address[] memory addresses\n ) ERC20(name, symbol) {\n _mint(msg.sender, 100 * 10 ** uint256(decimals()));\n\n for (uint256 i = 0; i < addresses.length; i++) {\n _mint(addresses[i], 100 * 10 ** uint256(decimals()));\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/baseSepolia/DelegatableResolver.json b/deployments/baseSepolia/DelegatableResolver.json index bfd80829..c41d5f54 100644 --- a/deployments/baseSepolia/DelegatableResolver.json +++ b/deployments/baseSepolia/DelegatableResolver.json @@ -1,5 +1,5 @@ { - "address": "0x9B3f2e110e27EAe077B581b4880f5BD777121C66", + "address": "0xd8A6B88b0a0B419fCce6cfBD60F21f1b7761eeB2", "abi": [ { "inputs": [ @@ -973,28 +973,28 @@ "type": "function" } ], - "transactionHash": "0xf87107a6c83735365879dbbfe93e4e736d57ac04c5dafa60379e5dbe38225270", + "transactionHash": "0xb0fc28bda2645fa1a7d53f1f3268f303c77f6cce25d33e66ed8c4b15d54fa035", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x9B3f2e110e27EAe077B581b4880f5BD777121C66", - "transactionIndex": 1, + "contractAddress": "0xd8A6B88b0a0B419fCce6cfBD60F21f1b7761eeB2", + "transactionIndex": 2, "gasUsed": "2656692", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x6ed5e37c95afcb05da646349ec313d50349c4de60767b646c817b2352bb44784", - "transactionHash": "0xf87107a6c83735365879dbbfe93e4e736d57ac04c5dafa60379e5dbe38225270", + "blockHash": "0xa1057f8927bd1718830312056213b441e93b457851a0784a4884c661e80e91b4", + "transactionHash": "0xb0fc28bda2645fa1a7d53f1f3268f303c77f6cce25d33e66ed8c4b15d54fa035", "logs": [], - "blockNumber": 4329688, - "cumulativeGasUsed": "2703605", + "blockNumber": 5077002, + "cumulativeGasUsed": "2761517", "status": 1, "byzantium": true }, "args": [], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "0x608060405234801561001057600080fd5b50600436106101da5760003560e01c8063691f343111610104578063bc1c58d1116100a2578063d700ff3311610071578063d700ff33146104ad578063e32954eb146104f0578063e59d895d14610503578063f1cb7e061461051657600080fd5b8063bc1c58d11461041b578063c86902331461042e578063ce3decdc14610487578063d5fa2b001461049a57600080fd5b80638da5cb5b116100de5780638da5cb5b146103cd5780639061b923146103d5578063a8fa5682146103e8578063ac9650d8146103fb57600080fd5b8063691f34311461039457806377372213146103a75780638b95dd71146103ba57600080fd5b806329cd62ea1161017c5780634cbf6ba41161014b5780634cbf6ba41461030257806359d1d43c1461034e5780635c98042b1461036e578063623195b01461038157600080fd5b806329cd62ea146102b6578063304e6ade146102c95780633603d758146102dc5780633b3b57de146102ef57600080fd5b80630e4fb893116101b85780630e4fb8931461024457806310f13a8c14610257578063124a319c1461026a5780632203ab561461029557600080fd5b8063017f8fe8146101df57806301ffc9a71461020c5780630af179d71461022f575b600080fd5b6101f26101ed366004612483565b610529565b604080519283529015156020830152015b60405180910390f35b61021f61021a3660046124f2565b61064f565b6040519015158152602001610203565b61024261023d36600461254f565b610693565b005b61024261025236600461259b565b61089d565b610242610265366004612602565b610961565b61027d61027836600461267c565b610a2e565b6040516001600160a01b039091168152602001610203565b6102a86102a33660046126a8565b610cda565b60405161020392919061271a565b6102426102c4366004612733565b610e11565b6102426102d736600461254f565b610eac565b6102426102ea36600461275f565b610f28565b61027d6102fd36600461275f565b610fcb565b61021f6103103660046126a8565b6000828152602081815260408083205467ffffffffffffffff1683526006825280832094835293815283822092825291909152205461ffff16151590565b61036161035c36600461254f565b610ffd565b6040516102039190612778565b61036161037c36600461275f565b6110dd565b61024261038f36600461278b565b61119c565b6103616103a236600461275f565b611239565b6102426103b536600461254f565b611273565b6102426103c83660046127de565b6112ef565b61027d6113cf565b6103616103e336600461282e565b6113e0565b6103616103f6366004612892565b611459565b61040e61040936600461290c565b6114a7565b604051610203919061294e565b61036161042936600461275f565b6114b5565b61047261043c36600461275f565b6000818152602081815260408083205467ffffffffffffffff168352600982528083209383529290522080546001909101549091565b60408051928352602083019190915201610203565b61024261049536600461254f565b6114ef565b6102426104a83660046129b0565b611632565b6104d76104bb36600461275f565b60006020819052908152604090205467ffffffffffffffff1681565b60405167ffffffffffffffff9091168152602001610203565b61040e6104fe3660046129d3565b611659565b610242610511366004612a12565b61166e565b6103616105243660046126a8565b61172d565b6000808061053786866117f5565b6000935060ff16905080156105b657600061055e610556876001612a5b565b889084611819565b905061057f8761056e8489612a5b565b610579906001612a5b565b87610529565b6040805160208101849052908101849052919550935060600160405160208183030381529060405280519060200120935050610612565b8282806105e557506000848152600b602090815260408083206001600160a01b038916845290915290205460ff165b806106085750846001600160a01b03166105fd6113cf565b6001600160a01b0316145b9250925050610647565b82828061064157506000848152600b602090815260408083206001600160a01b038916845290915290205460ff165b92509250505b935093915050565b60006001600160e01b031982167f8295fc2000000000000000000000000000000000000000000000000000000000148061068d575061068d8261183d565b92915050565b8261069d8161187b565b6106a657600080fd5b600084815260208181526040808320548151601f870184900484028101840190925285825283926060928392859267ffffffffffffffff90911691839161070c9183918d908d908190840183828082843760009201919091525092939250506118c09050565b90505b80515160208201511015610836578661ffff16600003610774578060400151965061073981611921565b94508460405160200161074c9190612a6e565b60405160208183030381529060405280519060200120925061076d81611942565b9350610828565b600061077f82611921565b9050816040015161ffff168861ffff161415806107a357506107a1868261195e565b155b15610826576107ff8c878a8e8e8080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250505060208801518d91506107f6908290612a8a565b8b51158a61197c565b81604001519750816020015196508095508580519060200120935061082382611942565b94505b505b61083181611be9565b61070f565b50835115610891576108918a85888c8c8080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152508c925061088891508290508f612a8a565b8951158861197c565b50505050505050505050565b6000806108ac85600033610529565b91509150806108ef576040517f8f5a547c000000000000000000000000000000000000000000000000000000008152600481018390526024015b60405180910390fd5b6000828152600b602090815260408083206001600160a01b038816808552925291829020805460ff1916861515179055905183907f4118949b5ca9f612d518b6fa4b6fb8c5575022357d9d71f7375c4053f259db63906109529089908890612a9d565b60405180910390a35050505050565b8461096b8161187b565b61097457600080fd5b6000868152602081815260408083205467ffffffffffffffff168352600a8252808320898452909152908190209051849184916109b49089908990612ac1565b908152602001604051809103902091826109cf929190612b59565b5084846040516109e0929190612ac1565b6040518091039020867f448bc014f1536726cf8d54ff3d6481ed3cbc683c2591ca204274009afa09b1a187878787604051610a1e9493929190612c42565b60405180910390a3505050505050565b6000828152602081815260408083205467ffffffffffffffff1683526007825280832085845282528083206001600160e01b0319851684529091528120546001600160a01b03168015610a8257905061068d565b6000610a8d85610fcb565b90506001600160a01b038116610aa85760009250505061068d565b6040516301ffc9a760e01b602482015260009081906001600160a01b0384169060440160408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166301ffc9a760e01b17905251610b159190612a6e565b600060405180830381855afa9150503d8060008114610b50576040519150601f19603f3d011682016040523d82523d6000602084013e610b55565b606091505b5091509150811580610b68575060208151105b80610baa575080601f81518110610b8157610b81612c74565b01602001517fff0000000000000000000000000000000000000000000000000000000000000016155b15610bbc57600094505050505061068d565b6040516001600160e01b0319871660248201526001600160a01b0384169060440160408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166301ffc9a760e01b17905251610c279190612a6e565b600060405180830381855afa9150503d8060008114610c62576040519150601f19603f3d011682016040523d82523d6000602084013e610c67565b606091505b509092509050811580610c7b575060208151105b80610cbd575080601f81518110610c9457610c94612c74565b01602001517fff0000000000000000000000000000000000000000000000000000000000000016155b15610ccf57600094505050505061068d565b509095945050505050565b6000828152602081815260408083205467ffffffffffffffff168352600180835281842086855290925282206060915b848111610df15780851615801590610d3a575060008181526020839052604081208054610d3690612ad1565b9050115b15610de95780826000838152602001908152602001600020808054610d5e90612ad1565b80601f0160208091040260200160405190810160405280929190818152602001828054610d8a90612ad1565b8015610dd75780601f10610dac57610100808354040283529160200191610dd7565b820191906000526020600020905b815481529060010190602001808311610dba57829003601f168201915b50505050509050935093505050610e0a565b60011b610d0a565b5060006040518060200160405280600081525092509250505b9250929050565b82610e1b8161187b565b610e2457600080fd5b604080518082018252848152602080820185815260008881528083528481205467ffffffffffffffff1681526009835284812089825283528490209251835551600190920191909155815185815290810184905285917f1d6f5e03d3f63eb58751986629a5439baee5079ff04f345becb66e23eb154e4691015b60405180910390a250505050565b82610eb68161187b565b610ebf57600080fd5b6000848152602081815260408083205467ffffffffffffffff168352600382528083208784529091529020610ef5838583612b59565b50837fe379c1624ed7e714cc0937528a32359d69d5281337765313dba4e081b72d75788484604051610e9e929190612c8a565b80610f328161187b565b610f3b57600080fd5b6000828152602081905260408120805467ffffffffffffffff1691610f5f83612c9e565b82546101009290920a67ffffffffffffffff818102199093169183160217909155600084815260208181526040918290205491519190921681528492507fc6621ccb8f3f5a04bb6502154b2caf6adf5983fe76dfef1cfc9c42e3579db444910160405180910390a25050565b600080610fd983603c61172d565b90508051600003610fed5750600092915050565b610ff681611cd1565b9392505050565b6000838152602081815260408083205467ffffffffffffffff168352600a82528083208684529091529081902090516060919061103d9085908590612ac1565b9081526020016040518091039020805461105690612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461108290612ad1565b80156110cf5780601f106110a4576101008083540402835291602001916110cf565b820191906000526020600020905b8154815290600101906020018083116110b257829003601f168201915b505050505090509392505050565b6000818152602081815260408083205467ffffffffffffffff16835260048252808320848452909152902080546060919061111790612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461114390612ad1565b80156111905780601f1061116557610100808354040283529160200191611190565b820191906000526020600020905b81548152906001019060200180831161117357829003601f168201915b50505050509050919050565b836111a68161187b565b6111af57600080fd5b836111bb600182612a8a565b16156111c657600080fd5b6000858152602081815260408083205467ffffffffffffffff1683526001825280832088845282528083208784529091529020611204838583612b59565b50604051849086907faa121bbeef5f32f5961a2a28966e769023910fc9479059ee3495d4c1a696efe390600090a35050505050565b6000818152602081815260408083205467ffffffffffffffff16835260088252808320848452909152902080546060919061111790612ad1565b8261127d8161187b565b61128657600080fd5b6000848152602081815260408083205467ffffffffffffffff1683526008825280832087845290915290206112bc838583612b59565b50837fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f78484604051610e9e929190612c8a565b826112f98161187b565b61130257600080fd5b837f65412581168e88a1e60c6459d7f44ae83ad0832e670826c05a4e2476b57af752848460405161133492919061271a565b60405180910390a2603c830361138b57837f52d7d861f09ab3d26239d492e8968629f95e9e318cf0b73bfddc441522a15fd261136f84611cd1565b6040516001600160a01b03909116815260200160405180910390a25b6000848152602081815260408083205467ffffffffffffffff16835260028252808320878452825280832086845290915290206113c88382612cc5565b5050505050565b60006113db6000611cf9565b905090565b6060600080306001600160a01b0316846040516113fd9190612a6e565b600060405180830381855afa9150503d8060008114611438576040519150601f19603f3d011682016040523d82523d6000602084013e61143d565b606091505b5091509150811561145157915061068d9050565b805160208201fd5b6000838152602081815260408083205467ffffffffffffffff168352600582528083208684528252808320858452825280832061ffff85168452909152902080546060919061105690612ad1565b6060610ff660008484611d1e565b6000818152602081815260408083205467ffffffffffffffff16835260038252808320848452909152902080546060919061111790612ad1565b826114f98161187b565b61150257600080fd5b6000848152602081815260408083205467ffffffffffffffff16808452600483528184208885529092528220805491929161153c90612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461156890612ad1565b80156115b55780601f1061158a576101008083540402835291602001916115b5565b820191906000526020600020905b81548152906001019060200180831161159857829003601f168201915b5050505067ffffffffffffffff841660009081526004602090815260408083208b845290915290209192506115ed9050858783612b59565b50857f8f15ed4b723ef428f250961da8315675b507046737e19319fc1a4d81bfe87f8582878760405161162293929190612d85565b60405180910390a2505050505050565b8161163c8161187b565b61164557600080fd5b61165483603c6103c885611f11565b505050565b6060611666848484611d1e565b949350505050565b826116788161187b565b61168157600080fd5b6000848152602081815260408083205467ffffffffffffffff1683526007825280832087845282528083206001600160e01b031987168085529083529281902080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b038716908117909155905190815286917f7c69f06bea0bdef565b709e93a147836b0063ba2dd89f02d0b7e8d931e6a6daa910160405180910390a350505050565b6000828152602081815260408083205467ffffffffffffffff168352600282528083208584528252808320848452909152902080546060919061176f90612ad1565b80601f016020809104026020016040519081016040528092919081815260200182805461179b90612ad1565b80156117e85780601f106117bd576101008083540402835291602001916117e8565b820191906000526020600020905b8154815290600101906020018083116117cb57829003601f168201915b5050505050905092915050565b600082828151811061180957611809612c74565b016020015160f81c905092915050565b82516000906118288385612a5b565b111561183357600080fd5b5091016020012090565b60006001600160e01b031982167f59d1d43c00000000000000000000000000000000000000000000000000000000148061068d575061068d82611f4a565b60006118856113cf565b6001600160a01b0316336001600160a01b0316148061068d5750506000908152600b6020908152604080832033845290915290205460ff1690565b61190e6040518060e001604052806060815260200160008152602001600061ffff168152602001600061ffff168152602001600063ffffffff16815260200160008152602001600081525090565b82815260c0810182905261068d81611be9565b6020810151815160609161068d916119399082611f88565b84519190611fe2565b60a081015160c082015160609161068d91611939908290612a8a565b600081518351148015610ff65750610ff68360008460008751612059565b865160208801206000611990878787611fe2565b90508315611aba5767ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c168452909152902080546119db90612ad1565b159050611a3a5767ffffffffffffffff831660009081526006602090815260408083208d845282528083208584529091528120805461ffff1691611a1e83612db5565b91906101000a81548161ffff021916908361ffff160217905550505b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c1684529091528120611a7b9161236e565b897f03528ed0c2a3ebc993b12ce3c16bb382f9c7d88ef7d8a1bf290eaf35955a12078a8a604051611aad929190612dd3565b60405180910390a2610891565b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c16845290915290208054611afd90612ad1565b9050600003611b5e5767ffffffffffffffff831660009081526006602090815260408083208d845282528083208584529091528120805461ffff1691611b4283612df9565b91906101000a81548161ffff021916908361ffff160217905550505b67ffffffffffffffff831660009081526005602090815260408083208d84528252808320858452825280832061ffff8c1684529091529020611ba08282612cc5565b50897f52a608b3303a48862d07a73d82fa221318c0027fbbcfb1b2329bface3f19ff2b8a8a84604051611bd593929190612e10565b60405180910390a250505050505050505050565b60c08101516020820181905281515111611c005750565b6000611c1482600001518360200151611f88565b8260200151611c239190612a5b565b8251909150611c32908261207c565b61ffff166040830152611c46600282612a5b565b8251909150611c55908261207c565b61ffff166060830152611c69600282612a5b565b8251909150611c7890826120a4565b63ffffffff166080830152611c8e600482612a5b565b8251909150600090611ca0908361207c565b61ffff169050611cb1600283612a5b565b60a084018190529150611cc48183612a5b565b60c0909301929092525050565b60008151601414611ce157600080fd5b50602001516c01000000000000000000000000900490565b600080611d10600119368181013560f01c90030190565b929092013560601c92915050565b60608167ffffffffffffffff811115611d3957611d396123c4565b604051908082528060200260200182016040528015611d6c57816020015b6060815260200190600190039081611d575790505b50905060005b82811015611f09578415611e51576000848483818110611d9457611d94612c74565b9050602002810190611da69190612e3f565b611db591602491600491612e86565b611dbe91612eb0565b9050858114611e4f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603460248201527f6d756c746963616c6c3a20416c6c207265636f726473206d757374206861766560448201527f2061206d61746368696e67206e616d656861736800000000000000000000000060648201526084016108e6565b505b60008030868685818110611e6757611e67612c74565b9050602002810190611e799190612e3f565b604051611e87929190612ac1565b600060405180830381855af49150503d8060008114611ec2576040519150601f19603f3d011682016040523d82523d6000602084013e611ec7565b606091505b509150915081611ed657600080fd5b80848481518110611ee957611ee9612c74565b602002602001018190525050508080611f0190612ece565b915050611d72565b509392505050565b6040805160148082528183019092526060916020820181803683375050506c010000000000000000000000009290920260208301525090565b60006001600160e01b031982167fc869023300000000000000000000000000000000000000000000000000000000148061068d575061068d826120ce565b6000815b83518110611f9c57611f9c612ee7565b6000611fa885836117f5565b60ff169050611fb8816001612a5b565b611fc29083612a5b565b915080600003611fd25750611fd8565b50611f8c565b6116668382612a8a565b8251606090611ff18385612a5b565b1115611ffc57600080fd5b60008267ffffffffffffffff811115612017576120176123c4565b6040519080825280601f01601f191660200182016040528015612041576020820181803683370190505b50905060208082019086860101610ccf82828761210c565b6000612066848484611819565b612071878785611819565b149695505050505050565b815160009061208c836002612a5b565b111561209757600080fd5b50016002015161ffff1690565b81516000906120b4836004612a5b565b11156120bf57600080fd5b50016004015163ffffffff1690565b60006001600160e01b031982167f691f343100000000000000000000000000000000000000000000000000000000148061068d575061068d82612162565b602081106121445781518352612123602084612a5b565b9250612130602083612a5b565b915061213d602082612a8a565b905061210c565b905182516020929092036101000a6000190180199091169116179052565b60006001600160e01b031982167f124a319c00000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167fa8fa56820000000000000000000000000000000000000000000000000000000014806121fe57506001600160e01b031982167f5c98042b00000000000000000000000000000000000000000000000000000000145b8061068d575061068d8260006001600160e01b031982167fbc1c58d100000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167f3b3b57de0000000000000000000000000000000000000000000000000000000014806122a457506001600160e01b031982167ff1cb7e0600000000000000000000000000000000000000000000000000000000145b8061068d575061068d8260006001600160e01b031982167f2203ab5600000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167fd700ff3300000000000000000000000000000000000000000000000000000000148061068d575061068d8260006001600160e01b031982167f4fbf043300000000000000000000000000000000000000000000000000000000148061068d57506301ffc9a760e01b6001600160e01b031983161461068d565b50805461237a90612ad1565b6000825580601f1061238a575050565b601f0160209004906000526020600020908101906123a891906123ab565b50565b5b808211156123c057600081556001016123ac565b5090565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126123eb57600080fd5b813567ffffffffffffffff80821115612406576124066123c4565b604051601f8301601f19908116603f0116810190828211818310171561242e5761242e6123c4565b8160405283815286602085880101111561244757600080fd5b836020870160208301376000602085830101528094505050505092915050565b80356001600160a01b038116811461247e57600080fd5b919050565b60008060006060848603121561249857600080fd5b833567ffffffffffffffff8111156124af57600080fd5b6124bb868287016123da565b935050602084013591506124d160408501612467565b90509250925092565b80356001600160e01b03198116811461247e57600080fd5b60006020828403121561250457600080fd5b610ff6826124da565b60008083601f84011261251f57600080fd5b50813567ffffffffffffffff81111561253757600080fd5b602083019150836020828501011115610e0a57600080fd5b60008060006040848603121561256457600080fd5b83359250602084013567ffffffffffffffff81111561258257600080fd5b61258e8682870161250d565b9497909650939450505050565b6000806000606084860312156125b057600080fd5b833567ffffffffffffffff8111156125c757600080fd5b6125d3868287016123da565b9350506125e260208501612467565b9150604084013580151581146125f757600080fd5b809150509250925092565b60008060008060006060868803121561261a57600080fd5b85359450602086013567ffffffffffffffff8082111561263957600080fd5b61264589838a0161250d565b9096509450604088013591508082111561265e57600080fd5b5061266b8882890161250d565b969995985093965092949392505050565b6000806040838503121561268f57600080fd5b8235915061269f602084016124da565b90509250929050565b600080604083850312156126bb57600080fd5b50508035926020909101359150565b60005b838110156126e55781810151838201526020016126cd565b50506000910152565b600081518084526127068160208601602086016126ca565b601f01601f19169290920160200192915050565b82815260406020820152600061166660408301846126ee565b60008060006060848603121561274857600080fd5b505081359360208301359350604090920135919050565b60006020828403121561277157600080fd5b5035919050565b602081526000610ff660208301846126ee565b600080600080606085870312156127a157600080fd5b8435935060208501359250604085013567ffffffffffffffff8111156127c657600080fd5b6127d28782880161250d565b95989497509550505050565b6000806000606084860312156127f357600080fd5b8335925060208401359150604084013567ffffffffffffffff81111561281857600080fd5b612824868287016123da565b9150509250925092565b6000806040838503121561284157600080fd5b823567ffffffffffffffff8082111561285957600080fd5b612865868387016123da565b9350602085013591508082111561287b57600080fd5b50612888858286016123da565b9150509250929050565b6000806000606084860312156128a757600080fd5b8335925060208401359150604084013561ffff811681146125f757600080fd5b60008083601f8401126128d957600080fd5b50813567ffffffffffffffff8111156128f157600080fd5b6020830191508360208260051b8501011115610e0a57600080fd5b6000806020838503121561291f57600080fd5b823567ffffffffffffffff81111561293657600080fd5b612942858286016128c7565b90969095509350505050565b6000602080830181845280855180835260408601915060408160051b870101925083870160005b828110156129a357603f198886030184526129918583516126ee565b94509285019290850190600101612975565b5092979650505050505050565b600080604083850312156129c357600080fd5b8235915061269f60208401612467565b6000806000604084860312156129e857600080fd5b83359250602084013567ffffffffffffffff811115612a0657600080fd5b61258e868287016128c7565b600080600060608486031215612a2757600080fd5b83359250612a37602085016124da565b91506124d160408501612467565b634e487b7160e01b600052601160045260246000fd5b8082018082111561068d5761068d612a45565b60008251612a808184602087016126ca565b9190910192915050565b8181038181111561068d5761068d612a45565b604081526000612ab060408301856126ee565b905082151560208301529392505050565b8183823760009101908152919050565b600181811c90821680612ae557607f821691505b602082108103612b0557634e487b7160e01b600052602260045260246000fd5b50919050565b601f82111561165457600081815260208120601f850160051c81016020861015612b325750805b601f850160051c820191505b81811015612b5157828155600101612b3e565b505050505050565b67ffffffffffffffff831115612b7157612b716123c4565b612b8583612b7f8354612ad1565b83612b0b565b6000601f841160018114612bb95760008515612ba15750838201355b600019600387901b1c1916600186901b1783556113c8565b600083815260209020601f19861690835b82811015612bea5786850135825560209485019460019092019101612bca565b5086821015612c075760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b604081526000612c56604083018688612c19565b8281036020840152612c69818587612c19565b979650505050505050565b634e487b7160e01b600052603260045260246000fd5b602081526000611666602083018486612c19565b600067ffffffffffffffff808316818103612cbb57612cbb612a45565b6001019392505050565b815167ffffffffffffffff811115612cdf57612cdf6123c4565b612cf381612ced8454612ad1565b84612b0b565b602080601f831160018114612d285760008415612d105750858301515b600019600386901b1c1916600185901b178555612b51565b600085815260208120601f198616915b82811015612d5757888601518255948401946001909101908401612d38565b5085821015612d755787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b604081526000612d9860408301866126ee565b8281036020840152612dab818587612c19565b9695505050505050565b600061ffff821680612dc957612dc9612a45565b6000190192915050565b604081526000612de660408301856126ee565b905061ffff831660208301529392505050565b600061ffff808316818103612cbb57612cbb612a45565b606081526000612e2360608301866126ee565b61ffff851660208401528281036040840152612dab81856126ee565b6000808335601e19843603018112612e5657600080fd5b83018035915067ffffffffffffffff821115612e7157600080fd5b602001915036819003821315610e0a57600080fd5b60008085851115612e9657600080fd5b83861115612ea357600080fd5b5050820193919092039150565b8035602083101561068d57600019602084900360031b1b1692915050565b600060018201612ee057612ee0612a45565b5060010190565b634e487b7160e01b600052600160045260246000fdfea26469706673582212208c19df1ae4235a0b4e2602130352a7ce3f4ff3ae9d14a10c66e8b202db96d8e664736f6c63430008110033", "devdoc": { "kind": "dev", "methods": { @@ -1221,7 +1221,7 @@ "storageLayout": { "storage": [ { - "astId": 16925, + "astId": 13430, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "recordVersions", "offset": 0, @@ -1229,7 +1229,7 @@ "type": "t_mapping(t_bytes32,t_uint64)" }, { - "astId": 17019, + "astId": 13509, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_abis", "offset": 0, @@ -1237,7 +1237,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17173, + "astId": 13663, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_addresses", "offset": 0, @@ -1245,7 +1245,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17364, + "astId": 13854, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_hashes", "offset": 0, @@ -1253,7 +1253,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17454, + "astId": 13944, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_zonehashes", "offset": 0, @@ -1261,7 +1261,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17464, + "astId": 13954, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_records", "offset": 0, @@ -1269,7 +1269,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_mapping(t_uint16,t_bytes_storage))))" }, { - "astId": 17472, + "astId": 13962, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_nameEntriesCount", "offset": 0, @@ -1277,7 +1277,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_uint16)))" }, { - "astId": 18210, + "astId": 14700, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_interfaces", "offset": 0, @@ -1285,7 +1285,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes4,t_address)))" }, { - "astId": 18402, + "astId": 14892, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_names", "offset": 0, @@ -1293,15 +1293,15 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 18489, + "astId": 14979, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_pubkeys", "offset": 0, "slot": "9", - "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))" + "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))" }, { - "astId": 18592, + "astId": 15082, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_texts", "offset": 0, @@ -1309,7 +1309,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 15831, + "astId": 12336, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "operators", "offset": 0, @@ -1413,12 +1413,12 @@ "numberOfBytes": "32", "value": "t_string_storage" }, - "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)": { + "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)": { "encoding": "mapping", "key": "t_bytes32", "label": "mapping(bytes32 => struct PubkeyResolver.PublicKey)", "numberOfBytes": "32", - "value": "t_struct(PublicKey)18482_storage" + "value": "t_struct(PublicKey)14972_storage" }, "t_mapping(t_bytes32,t_uint16)": { "encoding": "mapping", @@ -1511,12 +1511,12 @@ "numberOfBytes": "32", "value": "t_mapping(t_bytes32,t_string_storage)" }, - "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))": { + "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))": { "encoding": "mapping", "key": "t_uint64", "label": "mapping(uint64 => mapping(bytes32 => struct PubkeyResolver.PublicKey))", "numberOfBytes": "32", - "value": "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)" + "value": "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)" }, "t_string_memory_ptr": { "encoding": "bytes", @@ -1528,12 +1528,12 @@ "label": "string", "numberOfBytes": "32" }, - "t_struct(PublicKey)18482_storage": { + "t_struct(PublicKey)14972_storage": { "encoding": "inplace", "label": "struct PubkeyResolver.PublicKey", "members": [ { - "astId": 18479, + "astId": 14969, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "x", "offset": 0, @@ -1541,7 +1541,7 @@ "type": "t_bytes32" }, { - "astId": 18481, + "astId": 14971, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "y", "offset": 0, diff --git a/deployments/baseSepolia/DelegatableResolverFactory.json b/deployments/baseSepolia/DelegatableResolverFactory.json index 37cd91a9..9cb63fed 100644 --- a/deployments/baseSepolia/DelegatableResolverFactory.json +++ b/deployments/baseSepolia/DelegatableResolverFactory.json @@ -1,5 +1,5 @@ { - "address": "0x0e8DA38565915B7e74e2d78F80ba1BF815F34116", + "address": "0xCcFC8Be7f65E1D46Af71cf6C06668DDA25f51e3e", "abi": [ { "inputs": [ @@ -88,30 +88,30 @@ "type": "function" } ], - "transactionHash": "0x256b31c6a148c5a598339a69a73a78dbd32bc231e5a0e9de457704eb5e54e40b", + "transactionHash": "0xd255d3a404f2601f9b60a45f8b9cf0dbbe1df4b8794b65a0d99fad543db5d753", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x0e8DA38565915B7e74e2d78F80ba1BF815F34116", - "transactionIndex": 1, - "gasUsed": "327934", + "contractAddress": "0xCcFC8Be7f65E1D46Af71cf6C06668DDA25f51e3e", + "transactionIndex": 2, + "gasUsed": "302942", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x3372e1e804ab031f9e3b12d454cc17e995ee14487590a6d1e3c38b435b3d799b", - "transactionHash": "0x256b31c6a148c5a598339a69a73a78dbd32bc231e5a0e9de457704eb5e54e40b", + "blockHash": "0xe67c96b788e9d6687e7715730eb49e8898ed03871786a77c628834e67e50c977", + "transactionHash": "0xd255d3a404f2601f9b60a45f8b9cf0dbbe1df4b8794b65a0d99fad543db5d753", "logs": [], - "blockNumber": 4329692, - "cumulativeGasUsed": "374847", + "blockNumber": 5077006, + "cumulativeGasUsed": "433594", "status": 1, "byzantium": true }, "args": [ - "0x9B3f2e110e27EAe077B581b4880f5BD777121C66" + "0xd8A6B88b0a0B419fCce6cfBD60F21f1b7761eeB2" ], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n error CreateFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE2);\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function predictAddress(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.PREDICT_CREATE2);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @param cloneType Whether to use CREATE or CREATE2 to create the clones\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data, CloneType cloneType)\\n internal\\n returns (address payable instance)\\n {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n if(cloneType == CloneType.CREATE) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, ptr, creationSize)\\n }\\n } else if(cloneType == CloneType.CREATE2) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, ptr, creationSize, 0)\\n }\\n } else if(cloneType == CloneType.PREDICT_CREATE2) {\\n bytes32 bytecodeHash;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n bytecodeHash := keccak256(ptr, creationSize)\\n }\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n } else {\\n revert CreateFail();\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe2265adc18603feecfa0927e2883301dd799340e7f3d5099f4b25026b84be2d3\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).predictAddress(data);\\n }\\n}\\n\",\"keccak256\":\"0xc7c008c509a28103f82de8cc1d6c1def5c9deaf7218d69560dbb614b20b9d282\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n /// @dev The CREATE3 proxy bytecode.\\n uint256 private constant _CREATE3_PROXY_BYTECODE =\\n 0x67363d3d37363d34f03d5260086018f3;\\n\\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\\n /// Equivalent to `keccak256(abi.encodePacked(hex\\\"67363d3d37363d34f03d5260086018f3\\\"))`.\\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\\n\\n error CreateFail();\\n error InitializeFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function addressOfClone2(address implementation, bytes memory data)\\n internal\\n view\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n bytes32 bytecodeHash = keccak256(creationcode);\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n }\\n\\n /// @notice Computes bytecode for a clone\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return ret Creation bytecode for the clone contract\\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ret := mload(0x40)\\n mstore(ret, creationSize)\\n mstore(0x40, add(ret, creationSize))\\n ptr := add(ret, 0x20)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\\n /// to implement deterministic deployment.\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return deployed The address of the created clone\\n function clone3(\\n address implementation,\\n bytes memory data,\\n bytes32 salt\\n ) internal returns (address deployed) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x43 + extraLength;\\n uint256 ptr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (11 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 61 runtime | PUSH2 runtime (r) | r 0 | \\u2013\\n mstore(\\n ptr,\\n 0x3d61000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0b\\n // 80 | DUP1 | r r 0 | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r r 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r r 0 | \\u2013\\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\\n // f3 | RETURN | 0 | [0-2d]: runtime code\\n mstore(\\n add(ptr, 0x04),\\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\\n )\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 36 | CALLDATASIZE | cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds | \\u2013\\n // 37 | CALLDATACOPY | \\u2013 | [0, cds] = calldata\\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x0b),\\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x10), shl(240, extraLength))\\n\\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\\n // 39 | CODECOPY | _ | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x12),\\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\\n // 90 | SWAP1 | 0 success | [0, rds] = return data\\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\\n // 57 | JUMPI | 0 rds | [0, rds] = return data\\n // fd | REVERT | \\u2013 | [0, rds] = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\\n // f3 | RETURN | \\u2013 | [0, rds] = return data\\n\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x43;\\n uint256 dataPtr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Store the `_PROXY_BYTECODE` into scratch space.\\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\\n // Deploy a new contract with our pre-made bytecode via CREATE2.\\n let proxy := create2(0, 0x10, 0x10, salt)\\n\\n // If the result of `create2` is the zero address, revert.\\n if iszero(proxy) {\\n // Store the function selector of `CreateFail()`.\\n mstore(0x00, 0xebfef188)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n\\n // Store the proxy's address.\\n mstore(0x14, proxy)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n\\n // If the `call` fails or the code size of `deployed` is zero, revert.\\n // The second argument of the or() call is evaluated first, which is important\\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\\n // is made and the contract is successfully deployed.\\n if or(\\n iszero(extcodesize(deployed)),\\n iszero(\\n call(\\n gas(), // Gas remaining.\\n proxy, // Proxy's address.\\n 0, // Ether value.\\n ptr, // Pointer to the creation code\\n creationSize, // Size of the creation code\\n 0x00, // Offset of output.\\n 0x00 // Length of output.\\n )\\n )\\n ) {\\n // Store the function selector of `InitializeFail()`.\\n mstore(0x00, 0x8f86d2f1)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n }\\n }\\n }\\n\\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\\n /// @param salt The salt used by the CREATE3 deployment\\n function addressOfClone3(bytes32 salt)\\n internal\\n view\\n returns (address deployed)\\n {\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Cache the free memory pointer.\\n let m := mload(0x40)\\n // Store `address(this)`.\\n mstore(0x00, address())\\n // Store the prefix.\\n mstore8(0x0b, 0xff)\\n // Store the salt.\\n mstore(0x20, salt)\\n // Store the bytecode hash.\\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\\n\\n // Store the proxy's address.\\n mstore(0x14, keccak256(0x0b, 0x55))\\n // Restore the free memory pointer.\\n mstore(0x40, m)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n }\\n }\\n}\\n\",\"keccak256\":\"0x74b7d7a2ae529616235f1c9c98307b497afa9b01be76a716f703b25b60b8f252\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).addressOfClone2(data);\\n }\\n}\\n\",\"keccak256\":\"0x22e0c9a3e72f11f9aa68c7148c299334a322c11d82386a56e68f03e2e0fd36fb\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": {}, @@ -126,16 +126,16 @@ "storageLayout": { "storage": [ { - "astId": 16044, + "astId": 12549, "contract": "contracts/resolvers/DelegatableResolverFactory.sol:DelegatableResolverFactory", "label": "implementation", "offset": 0, "slot": "0", - "type": "t_contract(DelegatableResolver)16032" + "type": "t_contract(DelegatableResolver)12537" } ], "types": { - "t_contract(DelegatableResolver)16032": { + "t_contract(DelegatableResolver)12537": { "encoding": "inplace", "label": "contract DelegatableResolver", "numberOfBytes": "20" diff --git a/deployments/baseSepolia/L2ReverseRegistrar.json b/deployments/baseSepolia/L2ReverseRegistrar.json index 8dffa1a7..aeecd94c 100644 --- a/deployments/baseSepolia/L2ReverseRegistrar.json +++ b/deployments/baseSepolia/L2ReverseRegistrar.json @@ -1,5 +1,5 @@ { - "address": "0x4166B7e70F14C48980Da362256D1Da9Cc8F95e13", + "address": "0x913CC39C2A6aa4A1531429C079bA5f8DcF6a2FC2", "abi": [ { "inputs": [ @@ -157,6 +157,19 @@ "stateMutability": "view", "type": "function" }, + { + "inputs": [], + "name": "parentNode", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, { "inputs": [ { @@ -635,22 +648,22 @@ "type": "function" } ], - "transactionHash": "0x247a79d62260c8d9a9d5b8c216aeb96e702449cd87c2c9f542b9fb002f08d967", + "transactionHash": "0xe29819038f32d884b9100cc99fe718719fc139765dd3be71dfa96b1978c39fa0", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x4166B7e70F14C48980Da362256D1Da9Cc8F95e13", + "contractAddress": "0x913CC39C2A6aa4A1531429C079bA5f8DcF6a2FC2", "transactionIndex": 1, - "gasUsed": "2053991", - "logsBloom": "0x00000000000000000000000000000000000000000800000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000004000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000020000000000000400010000000000000000000000000000000000000000000000000", - "blockHash": "0x1e2ec0b616bff0ff6ae629ce8da9f3243ceca0298ce53daddbb5c10af04f9a2e", - "transactionHash": "0x247a79d62260c8d9a9d5b8c216aeb96e702449cd87c2c9f542b9fb002f08d967", + "gasUsed": "1997524", + "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000004000000000000000000000000021000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000008010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000800000000000000000000000000000", + "blockHash": "0x7f42f74b9ed905c18594e6e6f510f9e7b89d5b23dd6f68e9213318d5ecf9abc8", + "transactionHash": "0xe29819038f32d884b9100cc99fe718719fc139765dd3be71dfa96b1978c39fa0", "logs": [ { "transactionIndex": 1, - "blockNumber": 4777165, - "transactionHash": "0x247a79d62260c8d9a9d5b8c216aeb96e702449cd87c2c9f542b9fb002f08d967", - "address": "0x4166B7e70F14C48980Da362256D1Da9Cc8F95e13", + "blockNumber": 6421451, + "transactionHash": "0xe29819038f32d884b9100cc99fe718719fc139765dd3be71dfa96b1978c39fa0", + "address": "0x913CC39C2A6aa4A1531429C079bA5f8DcF6a2FC2", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", @@ -658,23 +671,23 @@ ], "data": "0x", "logIndex": 0, - "blockHash": "0x1e2ec0b616bff0ff6ae629ce8da9f3243ceca0298ce53daddbb5c10af04f9a2e" + "blockHash": "0x7f42f74b9ed905c18594e6e6f510f9e7b89d5b23dd6f68e9213318d5ecf9abc8" } ], - "blockNumber": 4777165, - "cumulativeGasUsed": "2117992", + "blockNumber": 6421451, + "cumulativeGasUsed": "2041375", "status": 1, "byzantium": true }, "args": [ - "0xf9860a2d8596587e1eab60cb85f281bb8bd665d28d8428312c2acfafb8f71fa6", + "0xa527f18166143421717fb4ffbfb439124b1d12f2ac97efbcfb0ccb3f8b547cdb", 2147568180 ], - "numDeployments": 2, - "solcInputHash": "3b32262239835ef2c74ef8ae3b0f41ae", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"constructor\":{\"details\":\"Constructor\"},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xd69a7395115a8c51fdf74da0f6e562cbfe0ed5b697a01ea49c2212803d879fe1\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\nerror NotOwnerOfContract();\\n\\n// @note Inception date\\n// The inception date is in milliseconds, and so will be divided by 1000\\n// when comparing to block.timestamp. This means that the date will be\\n// rounded down to the nearest second.\\n\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n ITextResolver,\\n INameResolver,\\n IL2ReverseRegistrar\\n{\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n\\n bytes32 public immutable L2ReverseNode;\\n uint256 public immutable coinType;\\n\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n\\n /**\\n * @dev Constructor\\n */\\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param newName name record\\n */\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n virtual\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view override returns (bytes32) {\\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view override(Multicallable) returns (bool) {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n interfaceID == type(ITextResolver).interfaceId ||\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2e5881d33f978d5158e44158e86ba2aab447452a694e1c515a87ea46a44246f6\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 4, + "solcInputHash": "18e525de6f273adfb848ef1e49b08e83", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"parentNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"notice\":\"A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x006dd67219697fe68d7fbfdea512e7c4cb64a43565ed86171d67e844982da6fa\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function name(bytes32 node) external view returns (string memory);\\n\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0xaa0f31dab9896203c57590aa6ff71b6b286603da4ee3c0016100dda68ac1035a\"},\"contracts/reverseRegistrar/ISignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ISignatureReverseResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n event NameChanged(bytes32 indexed node, string name);\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xb5b94ce60b22a90ba943b5c2e642c3460ade7f93a9e794e58fbf6d525cfc467d\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"./SignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror NotOwnerOfContract();\\n\\n/**\\n * A L2 reverser registrar. Deployed to each L2 chain.\\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\\n */\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n IL2ReverseRegistrar,\\n SignatureReverseResolver\\n{\\n using ECDSA for bytes32;\\n\\n bytes32 public immutable L2ReverseNode;\\n\\n /*\\n * @dev Constructor\\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(\\n bytes32 _L2ReverseNode,\\n uint256 _coinType\\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view override returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit NameChanged(node, name);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return _text(node, key);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return _name(node);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n _clearRecords(addr);\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n override(Multicallable, SignatureReverseResolver)\\n returns (bool)\\n {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x68f6735c84966c0630b4b9bb1c3788541ee4ade55fd6e61ec5b57c5af0d35c11\"},\"contracts/reverseRegistrar/SignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./ISignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\n\\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n\\n bytes32 public immutable parentNode;\\n uint256 public immutable coinType;\\n\\n /*\\n * @dev Constructor\\n * @param parentNode The namespace to set.\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(bytes32 _parentNode, uint256 _coinType) {\\n parentNode = _parentNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n function getLastUpdated(\\n bytes32 node\\n ) internal view virtual returns (uint256) {\\n return lastUpdated[node];\\n }\\n\\n function isAuthorised(address addr) internal view virtual returns (bool) {}\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setNameForAddrWithSignature\\n .selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setTextForAddrWithSignature\\n .selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function _text(\\n bytes32 node,\\n string calldata key\\n ) internal view returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n function _name(bytes32 node) internal view returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function _clearRecords(address addr) internal {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(parentNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n _clearRecords(addr);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view returns (bytes32) {\\n return\\n keccak256(\\n abi.encodePacked(\\n parentNode,\\n LowLevelCallUtils.sha3HexAddress(addr)\\n )\\n );\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(parentNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual returns (bool) {\\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0x744b95377116387834e4361b374818cf3968229237250cdb24b8da1809a74432\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"},\"contracts/utils/LowLevelCallUtils.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.13;\\n\\nimport {Address} from \\\"@openzeppelin/contracts/utils/Address.sol\\\";\\n\\nlibrary LowLevelCallUtils {\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n using Address for address;\\n\\n /**\\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\\n * `returnDataSize` and `readReturnData`.\\n * @param target The address to staticcall.\\n * @param data The data to pass to the call.\\n * @return success True if the call succeeded, or false if it reverts.\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data\\n ) internal view returns (bool success) {\\n require(\\n target.isContract(),\\n \\\"LowLevelCallUtils: static call to non-contract\\\"\\n );\\n assembly {\\n success := staticcall(\\n gas(),\\n target,\\n add(data, 32),\\n mload(data),\\n 0,\\n 0\\n )\\n }\\n }\\n\\n /**\\n * @dev Returns the size of the return data of the most recent external call.\\n */\\n function returnDataSize() internal pure returns (uint256 len) {\\n assembly {\\n len := returndatasize()\\n }\\n }\\n\\n /**\\n * @dev Reads return data from the most recent external call.\\n * @param offset Offset into the return data.\\n * @param length Number of bytes to return.\\n */\\n function readReturnData(\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (bytes memory data) {\\n data = new bytes(length);\\n assembly {\\n returndatacopy(add(data, 32), offset, length)\\n }\\n }\\n\\n /**\\n * @dev Reverts with the return data from the most recent external call.\\n */\\n function propagateRevert() internal pure {\\n assembly {\\n returndatacopy(0, 0, returndatasize())\\n revert(0, returndatasize())\\n }\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n}\\n\",\"keccak256\":\"0xc7cb7b5ffa76e35a8d7f481ba8263a2904ee638546d0334df856f4e2e43fe8b3\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x60e06040523480156200001157600080fd5b50604051620023e5380380620023e58339810160408190526200003491620000a4565b8181620000413362000054565b60809190915260a0525060c052620000c9565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60008060408385031215620000b857600080fd5b505080516020909101519092909150565b60805160a05160c0516122c96200011c600039600061029e015260008181610200015281816109b50152610e4d015260008181610227015281816106d501528181610b0901526112c301526122c96000f3fe608060405234801561001057600080fd5b506004361061018d5760003560e01c8063a9c73e80116100e3578063c47f00271161008c578063e32954eb11610066578063e32954eb14610393578063f2fde38b146103a6578063fe43ca31146103b957600080fd5b8063c47f00271461035a578063c7ee930c1461036d578063c91199411461038057600080fd5b8063bffbe61c116100bd578063bffbe61c14610321578063c01f93d314610334578063c0a404bc1461034757600080fd5b8063a9c73e80146102db578063ac9650d8146102ee578063b557a1ff1461030e57600080fd5b806359d1d43c116101455780637f87032e1161011f5780637f87032e1461028657806380d8db3d146102995780638da5cb5b146102c057600080fd5b806359d1d43c14610249578063691f343114610269578063715018a61461027c57600080fd5b80630affd653116101765780630affd653146101e85780631fe93ea8146101fb57806324d79eab1461022257600080fd5b806301ffc9a714610192578063060eb2f5146101ba575b600080fd5b6101a56101a036600461169d565b6103cc565b60405190151581526020015b60405180910390f35b6101da6101c83660046116c7565b60016020526000908152604090205481565b6040519081526020016101b1565b6101da6101f6366004611798565b610435565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b61025c61025736600461186d565b610528565b6040516101b19190611909565b61025c6102773660046116c7565b61053d565b610284610548565b005b6101da61029436600461191c565b61055c565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6000546040516001600160a01b0390911681526020016101b1565b6101da6102e936600461199c565b610613565b6103016102fc366004611a4d565b61062b565b6040516101b19190611a8f565b6101da61031c366004611af1565b610640565b6101da61032f366004611bb3565b6106d1565b6101da610342366004611bd0565b61072c565b610284610355366004611bb3565b6107b9565b6101da610368366004611c80565b6107d1565b61028461037b366004611cb5565b6107dd565b6101da61038e366004611d0e565b610841565b6103016103a1366004611d5e565b6108a4565b6102846103b4366004611bb3565b6108b1565b6101da6103c7366004611d9d565b610946565b60006001600160e01b031982167f1528feca00000000000000000000000000000000000000000000000000000000148061042f57507fc78de5ed000000000000000000000000000000000000000000000000000000006001600160e01b03198316145b92915050565b60405160009061046b907f0affd65300000000000000000000000000000000000000000000000000000000908690602001611e20565b60405160208183030381529060405280519060200120868685856104928585858585610979565b50600061049e8c610af7565b90506104ab818b8b610b57565b807fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f78b6040516104db9190611909565b60405180910390a260405181906001600160a01b038e16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a350505050505095945050505050565b6060610535848484610bdd565b949350505050565b606061042f82610cbf565b610550610d80565b61055a6000610dda565b565b604051600090610592907f7f87032e00000000000000000000000000000000000000000000000000000000908690602001611e20565b604051602081830303815290604052805190602001208584846105b784848484610e42565b5060006105c38a610af7565b90506105d0818a8a610b57565b60405181906001600160a01b038c16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a39998505050505050505050565b60006106223386868686610946565b95945050505050565b606061063960008484610f2e565b9392505050565b60405160009061067c907fb557a1ff00000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b60405160208183030381529060405280519060200120898985856106a38585858585610979565b5060006106af8f610af7565b90506106bf818e8e8e8e8e611107565b50505050505098975050505050505050565b60007f00000000000000000000000000000000000000000000000000000000000000006106fd836111d4565b604080516020810193909352820152606001604051602081830303815290604052805190602001209050919050565b604051600090610768907fc01f93d300000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b6040516020818303038152906040528051906020012088848461078d84848484610e42565b5060006107998d610af7565b90506107a9818d8d8d8d8d611107565b9c9b505050505050505050505050565b806107c381611254565b506107cd826112b2565b5050565b600061042f3383610841565b6040517fc7ee930c0000000000000000000000000000000000000000000000000000000060208201526024016040516020818303038152906040528051906020012083838361082e84848484610e42565b50610838876112b2565b50505050505050565b60008261084d81611254565b50600061085985610af7565b9050610866818542610b57565b60405181906001600160a01b038716907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a3949350505050565b6060610535848484610f2e565b6108b9610d80565b6001600160a01b03811661093a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201527f646472657373000000000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b61094381610dda565b50565b60008561095281611254565b50600061095e88610af7565b905061096e818888888842611107565b979650505050505050565b60408051602081018790526bffffffffffffffffffffffff19606087811b8216938301939093529185901b9091166054820152606881018390527f000000000000000000000000000000000000000000000000000000000000000060888201526000908190610a2f9060a8015b604051602081830303815290604052805190602001207f19457468657265756d205369676e6564204d6573736167653a0a3332000000006000908152601c91909152603c902090565b90506000610a3c87610af7565b9050610a48878761139d565b610a7e576040517f4570a02400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610a89868386611422565b610aa657604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610ace575042610acb6103e887611ea1565b10155b15610aec576040516314323cbb60e21b815260040160405180910390fd5b505095945050505050565b600080610b03836111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060600160405160208183030381529060405280519060200120915050919050565b60008381526004602090815260408083205467ffffffffffffffff168352600382528083208684529091529020610b8e8382611f4c565b506000838152600160205260409020819055827fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f783604051610bd09190611909565b60405180910390a2505050565b60008381526004602090815260408083205467ffffffffffffffff1683526002825280832086845290915290819020905160609190610c1f908590859061200c565b90815260200160405180910390208054610c3890611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610c6490611ec3565b8015610cb15780601f10610c8657610100808354040283529160200191610cb1565b820191906000526020600020905b815481529060010190602001808311610c9457829003601f168201915b505050505090509392505050565b60008181526004602090815260408083205467ffffffffffffffff168352600382528083208484529091529020805460609190610cfb90611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610d2790611ec3565b8015610d745780601f10610d4957610100808354040283529160200191610d74565b820191906000526020600020905b815481529060010190602001808311610d5757829003601f168201915b50505050509050919050565b6000546001600160a01b0316331461055a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610931565b600080546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b600080610ea78686867f00000000000000000000000000000000000000000000000000000000000000006040516020016109e6949392919093845260609290921b6bffffffffffffffffffffffff191660208401526034830152605482015260740190565b90506000610eb486610af7565b9050610ec186838661153d565b610ede57604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610f06575042610f036103e887611ea1565b10155b15610f24576040516314323cbb60e21b815260040160405180910390fd5b5050949350505050565b60608167ffffffffffffffff811115610f4957610f496116f5565b604051908082528060200260200182016040528015610f7c57816020015b6060815260200190600190039081610f675790505b50905060005b828110156110ff578415611047576000848483818110610fa457610fa461201c565b9050602002810190610fb69190612032565b610fc591602491600491612079565b610fce916120a3565b90508581146110455760405162461bcd60e51b815260206004820152603460248201527f6d756c746963616c6c3a20416c6c207265636f726473206d757374206861766560448201527f2061206d61746368696e67206e616d65686173680000000000000000000000006064820152608401610931565b505b6000803086868581811061105d5761105d61201c565b905060200281019061106f9190612032565b60405161107d92919061200c565b600060405180830381855af49150503d80600081146110b8576040519150601f19603f3d011682016040523d82523d6000602084013e6110bd565b606091505b5091509150816110cc57600080fd5b808484815181106110df576110df61201c565b6020026020010181905250505080806110f7906120c1565b915050610f82565b509392505050565b60008681526004602090815260408083205467ffffffffffffffff1683526002825280832089845290915290819020905184918491611149908990899061200c565b908152602001604051809103902091826111649291906120da565b506000868152600160205260409020819055848460405161118692919061200c565b6040518091039020867f448bc014f1536726cf8d54ff3d6481ed3cbc683c2591ca204274009afa09b1a1878787876040516111c494939291906121c4565b60405180910390a3505050505050565b600060285b801561124857600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a8153601090920491600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a81536010830492506111d9565b50506028600020919050565b60006001600160a01b03821633148015906112765750611274823361139d565b155b156112ad576040517fd7a2ae6a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b919050565b60006112bd826111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060009060600160408051601f19818403018152918152815160209283012060008181526004909352908220805491935067ffffffffffffffff90911691611336836121eb565b82546101009290920a67ffffffffffffffff8181021990931691831602179091556000838152600460209081526040918290205491519190921681528392507fc6621ccb8f3f5a04bb6502154b2caf6adf5983fe76dfef1cfc9c42e3579db4449101610bd0565b6000826001600160a01b0316638da5cb5b6040518163ffffffff1660e01b8152600401602060405180830381865afa9250505080156113f9575060408051601f3d908101601f191682019092526113f691810190612212565b60015b6114055750600061042f565b826001600160a01b0316816001600160a01b03161491505061042f565b6000806000856001600160a01b0316631626ba7e60e01b868660405160240161144c92919061222f565b60408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166001600160e01b031990941693909317909252905161149f9190612248565b600060405180830381855afa9150503d80600081146114da576040519150601f19603f3d011682016040523d82523d6000602084013e6114df565b606091505b50915091508180156114f357506020815110155b8015611533575080517f1626ba7e00000000000000000000000000000000000000000000000000000000906115319083016020908101908401612264565b145b9695505050505050565b600080600061154c8585611594565b909250905060008160048111156115655761156561227d565b1480156115835750856001600160a01b0316826001600160a01b0316145b806115335750611533868686611422565b60008082516041036115ca5760208301516040840151606085015160001a6115be878285856115d9565b945094505050506115d2565b506000905060025b9250929050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156116105750600090506003611694565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015611664573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b03811661168d57600060019250925050611694565b9150600090505b94509492505050565b6000602082840312156116af57600080fd5b81356001600160e01b03198116811461063957600080fd5b6000602082840312156116d957600080fd5b5035919050565b6001600160a01b038116811461094357600080fd5b634e487b7160e01b600052604160045260246000fd5b600082601f83011261171c57600080fd5b813567ffffffffffffffff80821115611737576117376116f5565b604051601f8301601f19908116603f0116810190828211818310171561175f5761175f6116f5565b8160405283815286602085880101111561177857600080fd5b836020870160208301376000602085830101528094505050505092915050565b600080600080600060a086880312156117b057600080fd5b85356117bb816116e0565b945060208601356117cb816116e0565b9350604086013567ffffffffffffffff808211156117e857600080fd5b6117f489838a0161170b565b945060608801359350608088013591508082111561181157600080fd5b5061181e8882890161170b565b9150509295509295909350565b60008083601f84011261183d57600080fd5b50813567ffffffffffffffff81111561185557600080fd5b6020830191508360208285010111156115d257600080fd5b60008060006040848603121561188257600080fd5b83359250602084013567ffffffffffffffff8111156118a057600080fd5b6118ac8682870161182b565b9497909650939450505050565b60005b838110156118d45781810151838201526020016118bc565b50506000910152565b600081518084526118f58160208601602086016118b9565b601f01601f19169290920160200192915050565b60208152600061063960208301846118dd565b6000806000806080858703121561193257600080fd5b843561193d816116e0565b9350602085013567ffffffffffffffff8082111561195a57600080fd5b6119668883890161170b565b945060408701359350606087013591508082111561198357600080fd5b506119908782880161170b565b91505092959194509250565b600080600080604085870312156119b257600080fd5b843567ffffffffffffffff808211156119ca57600080fd5b6119d68883890161182b565b909650945060208701359150808211156119ef57600080fd5b506119fc8782880161182b565b95989497509550505050565b60008083601f840112611a1a57600080fd5b50813567ffffffffffffffff811115611a3257600080fd5b6020830191508360208260051b85010111156115d257600080fd5b60008060208385031215611a6057600080fd5b823567ffffffffffffffff811115611a7757600080fd5b611a8385828601611a08565b90969095509350505050565b6000602080830181845280855180835260408601915060408160051b870101925083870160005b82811015611ae457603f19888603018452611ad28583516118dd565b94509285019290850190600101611ab6565b5092979650505050505050565b60008060008060008060008060c0898b031215611b0d57600080fd5b8835611b18816116e0565b97506020890135611b28816116e0565b9650604089013567ffffffffffffffff80821115611b4557600080fd5b611b518c838d0161182b565b909850965060608b0135915080821115611b6a57600080fd5b611b768c838d0161182b565b909650945060808b0135935060a08b0135915080821115611b9657600080fd5b50611ba38b828c0161170b565b9150509295985092959890939650565b600060208284031215611bc557600080fd5b8135610639816116e0565b600080600080600080600060a0888a031215611beb57600080fd5b8735611bf6816116e0565b9650602088013567ffffffffffffffff80821115611c1357600080fd5b611c1f8b838c0161182b565b909850965060408a0135915080821115611c3857600080fd5b611c448b838c0161182b565b909650945060608a0135935060808a0135915080821115611c6457600080fd5b50611c718a828b0161170b565b91505092959891949750929550565b600060208284031215611c9257600080fd5b813567ffffffffffffffff811115611ca957600080fd5b6105358482850161170b565b600080600060608486031215611cca57600080fd5b8335611cd5816116e0565b925060208401359150604084013567ffffffffffffffff811115611cf857600080fd5b611d048682870161170b565b9150509250925092565b60008060408385031215611d2157600080fd5b8235611d2c816116e0565b9150602083013567ffffffffffffffff811115611d4857600080fd5b611d548582860161170b565b9150509250929050565b600080600060408486031215611d7357600080fd5b83359250602084013567ffffffffffffffff811115611d9157600080fd5b6118ac86828701611a08565b600080600080600060608688031215611db557600080fd5b8535611dc0816116e0565b9450602086013567ffffffffffffffff80821115611ddd57600080fd5b611de989838a0161182b565b90965094506040880135915080821115611e0257600080fd5b50611e0f8882890161182b565b969995985093965092949392505050565b6001600160e01b03198316815260008251611e428160048501602087016118b9565b919091016004019392505050565b6001600160e01b0319861681528385600483013760008482016004810160008152848682375060009301600401928352509095945050505050565b634e487b7160e01b600052601160045260246000fd5b600082611ebe57634e487b7160e01b600052601260045260246000fd5b500490565b600181811c90821680611ed757607f821691505b602082108103611ef757634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115611f4757600081815260208120601f850160051c81016020861015611f245750805b601f850160051c820191505b81811015611f4357828155600101611f30565b5050505b505050565b815167ffffffffffffffff811115611f6657611f666116f5565b611f7a81611f748454611ec3565b84611efd565b602080601f831160018114611faf5760008415611f975750858301515b600019600386901b1c1916600185901b178555611f43565b600085815260208120601f198616915b82811015611fde57888601518255948401946001909101908401611fbf565b5085821015611ffc5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b8183823760009101908152919050565b634e487b7160e01b600052603260045260246000fd5b6000808335601e1984360301811261204957600080fd5b83018035915067ffffffffffffffff82111561206457600080fd5b6020019150368190038213156115d257600080fd5b6000808585111561208957600080fd5b8386111561209657600080fd5b5050820193919092039150565b8035602083101561042f57600019602084900360031b1b1692915050565b6000600182016120d3576120d3611e8b565b5060010190565b67ffffffffffffffff8311156120f2576120f26116f5565b612106836121008354611ec3565b83611efd565b6000601f84116001811461213a57600085156121225750838201355b600019600387901b1c1916600186901b178355612194565b600083815260209020601f19861690835b8281101561216b578685013582556020948501946001909201910161214b565b50868210156121885760001960f88860031b161c19848701351681555b505060018560011b0183555b5050505050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b6040815260006121d860408301868861219b565b828103602084015261096e81858761219b565b600067ffffffffffffffff80831681810361220857612208611e8b565b6001019392505050565b60006020828403121561222457600080fd5b8151610639816116e0565b82815260406020820152600061053560408301846118dd565b6000825161225a8184602087016118b9565b9190910192915050565b60006020828403121561227657600080fd5b5051919050565b634e487b7160e01b600052602160045260246000fdfea26469706673582212204963adf5f434a8021ce15fb89efc92356e52c0855e2bc1bbbf41e9d791975bc664736f6c63430008110033", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": { @@ -689,9 +702,6 @@ "signature": "A signature proving ownership of the node." } }, - "constructor": { - "details": "Constructor" - }, "name(bytes32)": { "params": { "node": "The ENS node to query." @@ -836,6 +846,7 @@ "notice": "Returns the text data associated with an ENS node and key." } }, + "notice": "A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor", "version": 1 }, "storageLayout": { @@ -849,7 +860,7 @@ "type": "t_address" }, { - "astId": 2358, + "astId": 3195, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "lastUpdated", "offset": 0, @@ -857,7 +868,7 @@ "type": "t_mapping(t_bytes32,t_uint256)" }, { - "astId": 2366, + "astId": 3203, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_texts", "offset": 0, @@ -865,7 +876,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 2372, + "astId": 3209, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_names", "offset": 0, @@ -873,7 +884,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 2376, + "astId": 3213, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "recordVersions", "offset": 0, diff --git a/deployments/baseSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json b/deployments/baseSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json new file mode 100644 index 00000000..914b7f98 --- /dev/null +++ b/deployments/baseSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json @@ -0,0 +1,98 @@ +{ + "language": "Solidity", + "sources": { + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function name(bytes32 node) external view returns (string memory);\n\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/ISignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ISignatureReverseResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event NameChanged(bytes32 indexed node, string name);\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"./SignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror NotOwnerOfContract();\n\n/**\n * A L2 reverser registrar. Deployed to each L2 chain.\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\n */\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n IL2ReverseRegistrar,\n SignatureReverseResolver\n{\n using ECDSA for bytes32;\n\n bytes32 public immutable L2ReverseNode;\n\n /*\n * @dev Constructor\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(\n bytes32 _L2ReverseNode,\n uint256 _coinType\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\n L2ReverseNode = _L2ReverseNode;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view override returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit NameChanged(node, name);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return _text(node, key);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return _name(node);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n _clearRecords(addr);\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(Multicallable, SignatureReverseResolver)\n returns (bool)\n {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/SignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./ISignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\n\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n\n bytes32 public immutable parentNode;\n uint256 public immutable coinType;\n\n /*\n * @dev Constructor\n * @param parentNode The namespace to set.\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(bytes32 _parentNode, uint256 _coinType) {\n parentNode = _parentNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n function getLastUpdated(\n bytes32 node\n ) internal view virtual returns (uint256) {\n return lastUpdated[node];\n }\n\n function isAuthorised(address addr) internal view virtual returns (bool) {}\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setNameForAddrWithSignature\n .selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setTextForAddrWithSignature\n .selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function _text(\n bytes32 node,\n string calldata key\n ) internal view returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n function _name(bytes32 node) internal view returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function _clearRecords(address addr) internal {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(parentNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n _clearRecords(addr);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(\n parentNode,\n LowLevelCallUtils.sha3HexAddress(addr)\n )\n );\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n return keccak256(abi.encodePacked(parentNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/baseSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json b/deployments/baseSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json new file mode 100644 index 00000000..a4e522aa --- /dev/null +++ b/deployments/baseSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json @@ -0,0 +1,359 @@ +{ + "language": "Solidity", + "sources": { + "@ensdomains/buffer/contracts/Buffer.sol": { + "content": "// SPDX-License-Identifier: BSD-2-Clause\npragma solidity ^0.8.4;\n\n/**\n* @dev A library for working with mutable byte buffers in Solidity.\n*\n* Byte buffers are mutable and expandable, and provide a variety of primitives\n* for appending to them. At any time you can fetch a bytes object containing the\n* current contents of the buffer. The bytes object should not be stored between\n* operations, as it may change due to resizing of the buffer.\n*/\nlibrary Buffer {\n /**\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\n * a capacity. The capacity may be longer than the current value, in\n * which case it can be extended without the need to allocate more memory.\n */\n struct buffer {\n bytes buf;\n uint capacity;\n }\n\n /**\n * @dev Initializes a buffer with an initial capacity.\n * @param buf The buffer to initialize.\n * @param capacity The number of bytes of space to allocate the buffer.\n * @return The buffer, for chaining.\n */\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\n if (capacity % 32 != 0) {\n capacity += 32 - (capacity % 32);\n }\n // Allocate space for the buffer data\n buf.capacity = capacity;\n assembly {\n let ptr := mload(0x40)\n mstore(buf, ptr)\n mstore(ptr, 0)\n let fpm := add(32, add(ptr, capacity))\n if lt(fpm, ptr) {\n revert(0, 0)\n }\n mstore(0x40, fpm)\n }\n return buf;\n }\n\n /**\n * @dev Initializes a new buffer from an existing bytes object.\n * Changes to the buffer may mutate the original value.\n * @param b The bytes object to initialize the buffer with.\n * @return A new buffer.\n */\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\n buffer memory buf;\n buf.buf = b;\n buf.capacity = b.length;\n return buf;\n }\n\n function resize(buffer memory buf, uint capacity) private pure {\n bytes memory oldbuf = buf.buf;\n init(buf, capacity);\n append(buf, oldbuf);\n }\n\n /**\n * @dev Sets buffer length to 0.\n * @param buf The buffer to truncate.\n * @return The original buffer, for chaining..\n */\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\n assembly {\n let bufptr := mload(buf)\n mstore(bufptr, 0)\n }\n return buf;\n }\n\n /**\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to copy.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\n require(len <= data.length);\n\n uint off = buf.buf.length;\n uint newCapacity = off + len;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint dest;\n uint src;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Length of existing buffer data\n let buflen := mload(bufptr)\n // Start address = buffer address + offset + sizeof(buffer length)\n dest := add(add(bufptr, 32), off)\n // Update buffer length if we're extending it\n if gt(newCapacity, buflen) {\n mstore(bufptr, newCapacity)\n }\n src := add(data, 32)\n }\n\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\n return append(buf, data, data.length);\n }\n\n /**\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\n * capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint offPlusOne = off + 1;\n if (off >= buf.capacity) {\n resize(buf, offPlusOne * 2);\n }\n\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + off\n let dest := add(add(bufptr, off), 32)\n mstore8(dest, data)\n // Update buffer length if we extended it\n if gt(offPlusOne, mload(bufptr)) {\n mstore(bufptr, offPlusOne)\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (left-aligned).\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n unchecked {\n uint mask = (256 ** len) - 1;\n // Right-align data\n data = data >> (8 * (32 - len));\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n }\n return buf;\n }\n\n /**\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chhaining.\n */\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\n return append(buf, bytes32(data), 20);\n }\n\n /**\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\n return append(buf, data, 32);\n }\n\n /**\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (right-aligned).\n * @return The original buffer.\n */\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint mask = (256 ** len) - 1;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n return buf;\n }\n}\n" + }, + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC1155.sol\";\n\n/**\n * @dev Interface of the optional ERC1155MetadataExtension interface, as defined\n * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155MetadataURI is IERC1155 {\n /**\n * @dev Returns the URI for token type `id`.\n *\n * If the `\\{id\\}` substring is present in the URI, it must be replaced by\n * clients with the actual token type ID.\n */\n function uri(uint256 id) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC1155 compliant contract, as defined in the\n * https://eips.ethereum.org/EIPS/eip-1155[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155 is IERC165 {\n /**\n * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.\n */\n event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);\n\n /**\n * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all\n * transfers.\n */\n event TransferBatch(\n address indexed operator,\n address indexed from,\n address indexed to,\n uint256[] ids,\n uint256[] values\n );\n\n /**\n * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to\n * `approved`.\n */\n event ApprovalForAll(address indexed account, address indexed operator, bool approved);\n\n /**\n * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.\n *\n * If an {URI} event was emitted for `id`, the standard\n * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value\n * returned by {IERC1155MetadataURI-uri}.\n */\n event URI(string value, uint256 indexed id);\n\n /**\n * @dev Returns the amount of tokens of token type `id` owned by `account`.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(address account, uint256 id) external view returns (uint256);\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] calldata accounts,\n uint256[] calldata ids\n ) external view returns (uint256[] memory);\n\n /**\n * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,\n *\n * Emits an {ApprovalForAll} event.\n *\n * Requirements:\n *\n * - `operator` cannot be the caller.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.\n *\n * See {setApprovalForAll}.\n */\n function isApprovedForAll(address account, address operator) external view returns (bool);\n\n /**\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\n *\n * Emits a {TransferSingle} event.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\n * acceptance magic value.\n */\n function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.\n *\n * Emits a {TransferBatch} event.\n *\n * Requirements:\n *\n * - `ids` and `amounts` must have the same length.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\n * acceptance magic value.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] calldata ids,\n uint256[] calldata amounts,\n bytes calldata data\n ) external;\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev _Available since v3.1._\n */\ninterface IERC1155Receiver is IERC165 {\n /**\n * @dev Handles the receipt of a single ERC1155 token type. This function is\n * called at the end of a `safeTransferFrom` after the balance has been updated.\n *\n * NOTE: To accept the transfer, this must return\n * `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))`\n * (i.e. 0xf23a6e61, or its own function selector).\n *\n * @param operator The address which initiated the transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param id The ID of the token being transferred\n * @param value The amount of tokens being transferred\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))` if transfer is allowed\n */\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256 value,\n bytes calldata data\n ) external returns (bytes4);\n\n /**\n * @dev Handles the receipt of a multiple ERC1155 token types. This function\n * is called at the end of a `safeBatchTransferFrom` after the balances have\n * been updated.\n *\n * NOTE: To accept the transfer(s), this must return\n * `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`\n * (i.e. 0xbc197c81, or its own function selector).\n *\n * @param operator The address which initiated the batch transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param ids An array containing ids of each token being transferred (order and length must match values array)\n * @param values An array containing amounts of each token being transferred (order and length must match ids array)\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))` if transfer is allowed\n */\n function onERC1155BatchReceived(\n address operator,\n address from,\n uint256[] calldata ids,\n uint256[] calldata values,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/ERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * The default value of {decimals} is 18. To change this, you should override\n * this function so it returns a different value.\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the default value returned by this function, unless\n * it's overridden.\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(address from, address to, uint256 amount) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(address owner, address spender, uint256 amount) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/IERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/ERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(address from, address to, uint256 tokenId) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(address from, address to, uint256 tokenId) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Unsafe write access to the balances, used by extensions that \"mint\" tokens using an {ownerOf} override.\n *\n * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant\n * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such\n * that `ownerOf(tokenId)` is `a`.\n */\n // solhint-disable-next-line func-name-mixedcase\n function __unsafe_increaseBalance(address account, uint256 amount) internal {\n _balances[account] += amount;\n }\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "clones-with-immutable-args/src/Clone.sol": { + "content": "// SPDX-License-Identifier: BSD\npragma solidity ^0.8.4;\n\n/// @title Clone\n/// @author zefram.eth\n/// @notice Provides helper functions for reading immutable args from calldata\ncontract Clone {\n /// @notice Reads an immutable arg with type address\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgAddress(uint256 argOffset)\n internal\n pure\n returns (address arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0x60, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint256\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint256(uint256 argOffset)\n internal\n pure\n returns (uint256 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := calldataload(add(offset, argOffset))\n }\n }\n\n /// @notice Reads a uint256 array stored in the immutable args.\n /// @param argOffset The offset of the arg in the packed data\n /// @param arrLen Number of elements in the array\n /// @return arr The array\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\n internal\n pure\n returns (uint256[] memory arr)\n {\n uint256 offset = _getImmutableArgsOffset();\n uint256 el;\n arr = new uint256[](arrLen);\n for (uint64 i = 0; i < arrLen; i++) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\n }\n arr[i] = el;\n }\n return arr;\n }\n\n /// @notice Reads an immutable arg with type uint64\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint64(uint256 argOffset)\n internal\n pure\n returns (uint64 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint8\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @return offset The offset of the packed immutable args in calldata\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n offset := sub(\n calldatasize(),\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\n )\n }\n }\n}\n" + }, + "clones-with-immutable-args/src/ClonesWithImmutableArgs.sol": { + "content": "// SPDX-License-Identifier: BSD\n\npragma solidity ^0.8.4;\n\n/// @title ClonesWithImmutableArgs\n/// @author wighawag, zefram.eth, nick.eth\n/// @notice Enables creating clone contracts with immutable args\nlibrary ClonesWithImmutableArgs {\n /// @dev The CREATE3 proxy bytecode.\n uint256 private constant _CREATE3_PROXY_BYTECODE =\n 0x67363d3d37363d34f03d5260086018f3;\n\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\n /// Equivalent to `keccak256(abi.encodePacked(hex\"67363d3d37363d34f03d5260086018f3\"))`.\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\n\n error CreateFail();\n error InitializeFail();\n\n enum CloneType {\n CREATE,\n CREATE2,\n PREDICT_CREATE2\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\n /// using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone2(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Computes the address of a clone created using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the clone\n function addressOfClone2(address implementation, bytes memory data)\n internal\n view\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n bytes32 bytecodeHash = keccak256(creationcode);\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\n bytes1(0xff),\n address(this),\n bytes32(0),\n bytecodeHash\n ))))));\n }\n\n /// @notice Computes bytecode for a clone\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return ret Creation bytecode for the clone contract\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x41 + extraLength;\n uint256 runSize = creationSize - 10;\n uint256 dataPtr;\n uint256 ptr;\n\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ret := mload(0x40)\n mstore(ret, creationSize)\n mstore(0x40, add(ret, creationSize))\n ptr := add(ret, 0x20)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (10 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 61 runtime | PUSH2 runtime (r) | r | –\n mstore(\n ptr,\n 0x6100000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\n\n // creation size = 0a\n // 3d | RETURNDATASIZE | 0 r | –\n // 81 | DUP2 | r 0 r | –\n // 60 creation | PUSH1 creation (c) | c r 0 r | –\n // 3d | RETURNDATASIZE | 0 c r 0 r | –\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\n // f3 | RETURN | | [0-runSize): runtime code\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME (55 bytes + extraLength)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 3d | RETURNDATASIZE | 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 0 | –\n // 36 | CALLDATASIZE | cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | –\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\n mstore(\n add(ptr, 0x03),\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\n )\n mstore(add(ptr, 0x13), shl(240, extraLength))\n\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x15),\n 0x6037363936610000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 73 addr | PUSH20 0x123… | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\n // 57 | JUMPI | 0 rds | [0, rds) = return data\n // fd | REVERT | – | [0, rds) = return data\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\n // f3 | RETURN | – | [0, rds) = return data\n mstore(\n add(ptr, 0x34),\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x41;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\n /// to implement deterministic deployment.\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return deployed The address of the created clone\n function clone3(\n address implementation,\n bytes memory data,\n bytes32 salt\n ) internal returns (address deployed) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x43 + extraLength;\n uint256 ptr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ptr := mload(0x40)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (11 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 61 runtime | PUSH2 runtime (r) | r 0 | –\n mstore(\n ptr,\n 0x3d61000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\n\n // creation size = 0b\n // 80 | DUP1 | r r 0 | –\n // 60 creation | PUSH1 creation (c) | c r r 0 | –\n // 3d | RETURNDATASIZE | 0 c r r 0 | –\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\n // f3 | RETURN | 0 | [0-2d]: runtime code\n mstore(\n add(ptr, 0x04),\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\n )\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME\n // -------------------------------------------------------------------------------------------------------------\n\n // 36 | CALLDATASIZE | cds | –\n // 3d | RETURNDATASIZE | 0 cds | –\n // 3d | RETURNDATASIZE | 0 0 cds | –\n // 37 | CALLDATACOPY | – | [0, cds] = calldata\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\n mstore(\n add(ptr, 0x0b),\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x10), shl(240, extraLength))\n\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\n // 39 | CODECOPY | _ | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x12),\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\n // 73 addr | PUSH20 0x123… | addr 0 cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\n // 90 | SWAP1 | 0 success | [0, rds] = return data\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\n // 57 | JUMPI | 0 rds | [0, rds] = return data\n // fd | REVERT | – | [0, rds] = return data\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\n // f3 | RETURN | – | [0, rds] = return data\n\n mstore(\n add(ptr, 0x34),\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x43;\n uint256 dataPtr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Store the `_PROXY_BYTECODE` into scratch space.\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\n // Deploy a new contract with our pre-made bytecode via CREATE2.\n let proxy := create2(0, 0x10, 0x10, salt)\n\n // If the result of `create2` is the zero address, revert.\n if iszero(proxy) {\n // Store the function selector of `CreateFail()`.\n mstore(0x00, 0xebfef188)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n\n // Store the proxy's address.\n mstore(0x14, proxy)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n\n // If the `call` fails or the code size of `deployed` is zero, revert.\n // The second argument of the or() call is evaluated first, which is important\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\n // is made and the contract is successfully deployed.\n if or(\n iszero(extcodesize(deployed)),\n iszero(\n call(\n gas(), // Gas remaining.\n proxy, // Proxy's address.\n 0, // Ether value.\n ptr, // Pointer to the creation code\n creationSize, // Size of the creation code\n 0x00, // Offset of output.\n 0x00 // Length of output.\n )\n )\n ) {\n // Store the function selector of `InitializeFail()`.\n mstore(0x00, 0x8f86d2f1)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n }\n }\n }\n\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\n /// @param salt The salt used by the CREATE3 deployment\n function addressOfClone3(bytes32 salt)\n internal\n view\n returns (address deployed)\n {\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Cache the free memory pointer.\n let m := mload(0x40)\n // Store `address(this)`.\n mstore(0x00, address())\n // Store the prefix.\n mstore8(0x0b, 0xff)\n // Store the salt.\n mstore(0x20, salt)\n // Store the bytecode hash.\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\n\n // Store the proxy's address.\n mstore(0x14, keccak256(0x0b, 0x55))\n // Restore the free memory pointer.\n mstore(0x40, m)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n }\n }\n}\n" + }, + "contracts/dnsregistrar/DNSClaimChecker.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../utils/HexUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\nlibrary DNSClaimChecker {\n using BytesUtils for bytes;\n using HexUtils for bytes;\n using RRUtils for *;\n using Buffer for Buffer.buffer;\n\n uint16 constant CLASS_INET = 1;\n uint16 constant TYPE_TXT = 16;\n\n function getOwnerAddress(\n bytes memory name,\n bytes memory data\n ) internal pure returns (address, bool) {\n // Add \"_ens.\" to the front of the name.\n Buffer.buffer memory buf;\n buf.init(name.length + 5);\n buf.append(\"\\x04_ens\");\n buf.append(name);\n\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (iter.name().compareNames(buf.buf) != 0) continue;\n bool found;\n address addr;\n (addr, found) = parseRR(data, iter.rdataOffset, iter.nextOffset);\n if (found) {\n return (addr, true);\n }\n }\n\n return (address(0x0), false);\n }\n\n function parseRR(\n bytes memory rdata,\n uint256 idx,\n uint256 endIdx\n ) internal pure returns (address, bool) {\n while (idx < endIdx) {\n uint256 len = rdata.readUint8(idx);\n idx += 1;\n\n bool found;\n address addr;\n (addr, found) = parseString(rdata, idx, len);\n\n if (found) return (addr, true);\n idx += len;\n }\n\n return (address(0x0), false);\n }\n\n function parseString(\n bytes memory str,\n uint256 idx,\n uint256 len\n ) internal pure returns (address, bool) {\n // TODO: More robust parsing that handles whitespace and multiple key/value pairs\n if (str.readUint32(idx) != 0x613d3078) return (address(0x0), false); // 0x613d3078 == 'a=0x'\n return str.hexToAddress(idx + 4, idx + len);\n }\n}\n" + }, + "contracts/dnsregistrar/DNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../root/Root.sol\";\nimport \"../resolvers/profiles/AddrResolver.sol\";\nimport \"./DNSClaimChecker.sol\";\nimport \"./PublicSuffixList.sol\";\nimport \"./IDNSRegistrar.sol\";\n\n/**\n * @dev An ENS registrar that allows the owner of a DNS name to claim the\n * corresponding name in ENS.\n */\ncontract DNSRegistrar is IDNSRegistrar, IERC165 {\n using BytesUtils for bytes;\n using Buffer for Buffer.buffer;\n using RRUtils for *;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n PublicSuffixList public suffixes;\n address public immutable previousRegistrar;\n address public immutable resolver;\n // A mapping of the most recent signatures seen for each claimed domain.\n mapping(bytes32 => uint32) public inceptions;\n\n error NoOwnerRecordFound();\n error PermissionDenied(address caller, address owner);\n error PreconditionNotMet();\n error StaleProof();\n error InvalidPublicSuffix(bytes name);\n\n struct OwnerRecord {\n bytes name;\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n event Claim(\n bytes32 indexed node,\n address indexed owner,\n bytes dnsname,\n uint32 inception\n );\n event NewPublicSuffixList(address suffixes);\n\n constructor(\n address _previousRegistrar,\n address _resolver,\n DNSSEC _dnssec,\n PublicSuffixList _suffixes,\n ENS _ens\n ) {\n previousRegistrar = _previousRegistrar;\n resolver = _resolver;\n oracle = _dnssec;\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n ens = _ens;\n }\n\n /**\n * @dev This contract's owner-only functions can be invoked by the owner of the ENS root.\n */\n modifier onlyOwner() {\n Root root = Root(ens.owner(bytes32(0)));\n address owner = root.owner();\n require(msg.sender == owner);\n _;\n }\n\n function setPublicSuffixList(PublicSuffixList _suffixes) public onlyOwner {\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n }\n\n /**\n * @dev Submits proofs to the DNSSEC oracle, then claims a name using those proofs.\n * @param name The name to claim, in DNS wire format.\n * @param input A chain of signed DNS RRSETs ending with a text record.\n */\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address addr) = _claim(\n name,\n input\n );\n ens.setSubnodeOwner(rootNode, labelHash, addr);\n }\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address owner) = _claim(\n name,\n input\n );\n if (msg.sender != owner) {\n revert PermissionDenied(msg.sender, owner);\n }\n ens.setSubnodeRecord(rootNode, labelHash, owner, resolver, 0);\n if (addr != address(0)) {\n if (resolver == address(0)) {\n revert PreconditionNotMet();\n }\n bytes32 node = keccak256(abi.encodePacked(rootNode, labelHash));\n // Set the resolver record\n AddrResolver(resolver).setAddr(node, addr);\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure override returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IDNSRegistrar).interfaceId;\n }\n\n function _claim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) internal returns (bytes32 parentNode, bytes32 labelHash, address addr) {\n (bytes memory data, uint32 inception) = oracle.verifyRRSet(input);\n\n // Get the first label\n uint256 labelLen = name.readUint8(0);\n labelHash = name.keccak(1, labelLen);\n\n bytes memory parentName = name.substring(\n labelLen + 1,\n name.length - labelLen - 1\n );\n\n // Make sure the parent name is enabled\n parentNode = enableNode(parentName);\n\n bytes32 node = keccak256(abi.encodePacked(parentNode, labelHash));\n if (!RRUtils.serialNumberGte(inception, inceptions[node])) {\n revert StaleProof();\n }\n inceptions[node] = inception;\n\n bool found;\n (addr, found) = DNSClaimChecker.getOwnerAddress(name, data);\n if (!found) {\n revert NoOwnerRecordFound();\n }\n\n emit Claim(node, addr, name, inception);\n }\n\n function enableNode(bytes memory domain) public returns (bytes32 node) {\n // Name must be in the public suffix list.\n if (!suffixes.isPublicSuffix(domain)) {\n revert InvalidPublicSuffix(domain);\n }\n return _enableNode(domain, 0);\n }\n\n function _enableNode(\n bytes memory domain,\n uint256 offset\n ) internal returns (bytes32 node) {\n uint256 len = domain.readUint8(offset);\n if (len == 0) {\n return bytes32(0);\n }\n\n bytes32 parentNode = _enableNode(domain, offset + len + 1);\n bytes32 label = domain.keccak(offset + 1, len);\n node = keccak256(abi.encodePacked(parentNode, label));\n address owner = ens.owner(node);\n if (owner == address(0) || owner == previousRegistrar) {\n if (parentNode == bytes32(0)) {\n Root root = Root(ens.owner(bytes32(0)));\n root.setSubnodeOwner(label, address(this));\n ens.setResolver(node, resolver);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n label,\n address(this),\n resolver,\n 0\n );\n }\n } else if (owner != address(this)) {\n revert PreconditionNotMet();\n }\n return node;\n }\n}\n" + }, + "contracts/dnsregistrar/IDNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\n\ninterface IDNSRegistrar {\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) external;\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) external;\n}\n" + }, + "contracts/dnsregistrar/OffchainDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../../contracts/resolvers/profiles/IAddrResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedDNSResolver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../utils/HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\ninterface IDNSGateway {\n function resolve(\n bytes memory name,\n uint16 qtype\n ) external returns (DNSSEC.RRSetWithSignature[] memory);\n}\n\nuint16 constant CLASS_INET = 1;\nuint16 constant TYPE_TXT = 16;\n\ncontract OffchainDNSResolver is IExtendedResolver {\n using RRUtils for *;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n string public gatewayURL;\n\n error CouldNotResolve(bytes name);\n\n constructor(ENS _ens, DNSSEC _oracle, string memory _gatewayURL) {\n ens = _ens;\n oracle = _oracle;\n gatewayURL = _gatewayURL;\n }\n\n function resolve(\n bytes calldata name,\n bytes calldata data\n ) external view returns (bytes memory) {\n string[] memory urls = new string[](1);\n urls[0] = gatewayURL;\n\n revert OffchainLookup(\n address(this),\n urls,\n abi.encodeCall(IDNSGateway.resolve, (name, TYPE_TXT)),\n OffchainDNSResolver.resolveCallback.selector,\n abi.encode(name, data)\n );\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory) {\n (bytes memory name, bytes memory query) = abi.decode(\n extraData,\n (bytes, bytes)\n );\n DNSSEC.RRSetWithSignature[] memory rrsets = abi.decode(\n response,\n (DNSSEC.RRSetWithSignature[])\n );\n\n (bytes memory data, ) = oracle.verifyRRSet(rrsets);\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n // Ignore records with wrong name, type, or class\n bytes memory rrname = RRUtils.readName(iter.data, iter.offset);\n if (\n !rrname.equals(name) ||\n iter.class != CLASS_INET ||\n iter.dnstype != TYPE_TXT\n ) {\n continue;\n }\n\n // Look for a valid ENS-DNS TXT record\n (address dnsresolver, bytes memory context) = parseRR(\n iter.data,\n iter.rdataOffset,\n iter.nextOffset\n );\n\n // If we found a valid record, try to resolve it\n if (dnsresolver != address(0)) {\n if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedDNSResolver.resolve.selector\n )\n ) {\n return\n IExtendedDNSResolver(dnsresolver).resolve(\n name,\n query,\n context\n );\n } else if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedResolver.resolve.selector\n )\n ) {\n return IExtendedResolver(dnsresolver).resolve(name, query);\n } else {\n (bool ok, bytes memory ret) = address(dnsresolver)\n .staticcall(query);\n if (ok) {\n return ret;\n } else {\n revert CouldNotResolve(name);\n }\n }\n }\n }\n\n // No valid records; revert.\n revert CouldNotResolve(name);\n }\n\n function parseRR(\n bytes memory data,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address, bytes memory) {\n bytes memory txt = readTXT(data, idx, lastIdx);\n\n // Must start with the magic word\n if (txt.length < 5 || !txt.equals(0, \"ENS1 \", 0, 5)) {\n return (address(0), \"\");\n }\n\n // Parse the name or address\n uint256 lastTxtIdx = txt.find(5, txt.length - 5, \" \");\n if (lastTxtIdx > txt.length) {\n address dnsResolver = parseAndResolve(txt, 5, txt.length);\n return (dnsResolver, \"\");\n } else {\n address dnsResolver = parseAndResolve(txt, 5, lastTxtIdx);\n return (\n dnsResolver,\n txt.substring(lastTxtIdx + 1, txt.length - lastTxtIdx - 1)\n );\n }\n }\n\n function readTXT(\n bytes memory data,\n uint256 startIdx,\n uint256 lastIdx\n ) internal pure returns (bytes memory) {\n // TODO: Concatenate multiple text fields\n uint256 fieldLength = data.readUint8(startIdx);\n assert(startIdx + fieldLength < lastIdx);\n return data.substring(startIdx + 1, fieldLength);\n }\n\n function parseAndResolve(\n bytes memory nameOrAddress,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n if (nameOrAddress[idx] == \"0\" && nameOrAddress[idx + 1] == \"x\") {\n (address ret, bool valid) = nameOrAddress.hexToAddress(\n idx + 2,\n lastIdx\n );\n if (valid) {\n return ret;\n }\n }\n return resolveName(nameOrAddress, idx, lastIdx);\n }\n\n function resolveName(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n bytes32 node = textNamehash(name, idx, lastIdx);\n address resolver = ens.resolver(node);\n if (resolver == address(0)) {\n return address(0);\n }\n return IAddrResolver(resolver).addr(node);\n }\n\n /**\n * @dev Namehash function that operates on dot-separated names (not dns-encoded names)\n * @param name Name to hash\n * @param idx Index to start at\n * @param lastIdx Index to end at\n */\n function textNamehash(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (bytes32) {\n uint256 separator = name.find(idx, name.length - idx, bytes1(\".\"));\n bytes32 parentNode = bytes32(0);\n if (separator < lastIdx) {\n parentNode = textNamehash(name, separator + 1, lastIdx);\n } else {\n separator = lastIdx;\n }\n return\n keccak256(\n abi.encodePacked(parentNode, name.keccak(idx, separator - idx))\n );\n }\n}\n" + }, + "contracts/dnsregistrar/PublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\n\ninterface PublicSuffixList {\n function isPublicSuffix(bytes calldata name) external view returns (bool);\n}\n" + }, + "contracts/dnsregistrar/RecordParser.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.11;\n\nimport \"../dnssec-oracle/BytesUtils.sol\";\n\nlibrary RecordParser {\n using BytesUtils for bytes;\n\n /**\n * @dev Parses a key-value record into a key and value.\n * @param input The input string\n * @param offset The offset to start reading at\n */\n function readKeyValue(\n bytes memory input,\n uint256 offset,\n uint256 len\n )\n internal\n pure\n returns (bytes memory key, bytes memory value, uint256 nextOffset)\n {\n uint256 separator = input.find(offset, len, \"=\");\n if (separator == type(uint256).max) {\n return (\"\", \"\", type(uint256).max);\n }\n\n uint256 terminator = input.find(\n separator,\n len + offset - separator,\n \" \"\n );\n if (terminator == type(uint256).max) {\n terminator = input.length;\n }\n\n key = input.substring(offset, separator - offset);\n value = input.substring(separator + 1, terminator - separator - 1);\n nextOffset = terminator + 1;\n }\n}\n" + }, + "contracts/dnsregistrar/SimplePublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nimport \"../root/Ownable.sol\";\nimport \"./PublicSuffixList.sol\";\n\ncontract SimplePublicSuffixList is PublicSuffixList, Ownable {\n mapping(bytes => bool) suffixes;\n\n function addPublicSuffixes(bytes[] memory names) public onlyOwner {\n for (uint256 i = 0; i < names.length; i++) {\n suffixes[names[i]] = true;\n }\n }\n\n function isPublicSuffix(\n bytes calldata name\n ) external view override returns (bool) {\n return suffixes[name];\n }\n}\n" + }, + "contracts/dnssec-oracle/BytesUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nlibrary BytesUtils {\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\n\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal.\n * @param self The first bytes to compare.\n * @param other The second bytes to compare.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n return compare(self, 0, self.length, other, 0, other.length);\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal. Comparison is done per-rune,\n * on unicode codepoints.\n * @param self The first bytes to compare.\n * @param offset The offset of self.\n * @param len The length of self.\n * @param other The second bytes to compare.\n * @param otheroffset The offset of the other string.\n * @param otherlen The length of the other string.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n uint256 offset,\n uint256 len,\n bytes memory other,\n uint256 otheroffset,\n uint256 otherlen\n ) internal pure returns (int256) {\n if (offset + len > self.length) {\n revert OffsetOutOfBoundsError(offset + len, self.length);\n }\n if (otheroffset + otherlen > other.length) {\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\n }\n\n uint256 shortest = len;\n if (otherlen < len) shortest = otherlen;\n\n uint256 selfptr;\n uint256 otherptr;\n\n assembly {\n selfptr := add(self, add(offset, 32))\n otherptr := add(other, add(otheroffset, 32))\n }\n for (uint256 idx = 0; idx < shortest; idx += 32) {\n uint256 a;\n uint256 b;\n assembly {\n a := mload(selfptr)\n b := mload(otherptr)\n }\n if (a != b) {\n // Mask out irrelevant bytes and check again\n uint256 mask;\n if (shortest - idx >= 32) {\n mask = type(uint256).max;\n } else {\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\n }\n int256 diff = int256(a & mask) - int256(b & mask);\n if (diff != 0) return diff;\n }\n selfptr += 32;\n otherptr += 32;\n }\n\n return int256(len) - int256(otherlen);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @param len The number of bytes to compare\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset,\n uint256 len\n ) internal pure returns (bool) {\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal with offsets.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset\n ) internal pure returns (bool) {\n return\n keccak(self, offset, self.length - offset) ==\n keccak(other, otherOffset, other.length - otherOffset);\n }\n\n /*\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\n * they are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == offset + other.length &&\n equals(self, offset, other, 0, other.length);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == other.length &&\n equals(self, 0, other, 0, self.length);\n }\n\n /*\n * @dev Returns the 8-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 8 bits of the string, interpreted as an integer.\n */\n function readUint8(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint8 ret) {\n return uint8(self[idx]);\n }\n\n /*\n * @dev Returns the 16-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 16 bits of the string, interpreted as an integer.\n */\n function readUint16(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint16 ret) {\n require(idx + 2 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\n }\n }\n\n /*\n * @dev Returns the 32-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bits of the string, interpreted as an integer.\n */\n function readUint32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint32 ret) {\n require(idx + 4 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 ret) {\n require(idx + 32 <= self.length);\n assembly {\n ret := mload(add(add(self, 32), idx))\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes20(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes20 ret) {\n require(idx + 20 <= self.length);\n assembly {\n ret := and(\n mload(add(add(self, 32), idx)),\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\n )\n }\n }\n\n /*\n * @dev Returns the n byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes.\n * @param len The number of bytes.\n * @return The specified 32 bytes of the string.\n */\n function readBytesN(\n bytes memory self,\n uint256 idx,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(len <= 32);\n require(idx + len <= self.length);\n assembly {\n let mask := not(sub(exp(256, sub(32, len)), 1))\n ret := and(mload(add(add(self, 32), idx)), mask)\n }\n }\n\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint256 mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n }\n\n /*\n * @dev Copies a substring into a new byte string.\n * @param self The byte string to copy from.\n * @param offset The offset to start copying at.\n * @param len The number of bytes to copy.\n */\n function substring(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes memory) {\n require(offset + len <= self.length);\n\n bytes memory ret = new bytes(len);\n uint256 dest;\n uint256 src;\n\n assembly {\n dest := add(ret, 32)\n src := add(add(self, 32), offset)\n }\n memcpy(dest, src, len);\n\n return ret;\n }\n\n // Maps characters from 0x30 to 0x7A to their base32 values.\n // 0xFF represents invalid characters in that range.\n bytes constant base32HexTable =\n hex\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\";\n\n /**\n * @dev Decodes unpadded base32 data of up to one word in length.\n * @param self The data to decode.\n * @param off Offset into the string to start at.\n * @param len Number of characters to decode.\n * @return The decoded data, left aligned.\n */\n function base32HexDecodeWord(\n bytes memory self,\n uint256 off,\n uint256 len\n ) internal pure returns (bytes32) {\n require(len <= 52);\n\n uint256 ret = 0;\n uint8 decoded;\n for (uint256 i = 0; i < len; i++) {\n bytes1 char = self[off + i];\n require(char >= 0x30 && char <= 0x7A);\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\n require(decoded <= 0x20);\n if (i == len - 1) {\n break;\n }\n ret = (ret << 5) | decoded;\n }\n\n uint256 bitlen = len * 5;\n if (len % 8 == 0) {\n // Multiple of 8 characters, no padding\n ret = (ret << 5) | decoded;\n } else if (len % 8 == 2) {\n // Two extra characters - 1 byte\n ret = (ret << 3) | (decoded >> 2);\n bitlen -= 2;\n } else if (len % 8 == 4) {\n // Four extra characters - 2 bytes\n ret = (ret << 1) | (decoded >> 4);\n bitlen -= 4;\n } else if (len % 8 == 5) {\n // Five extra characters - 3 bytes\n ret = (ret << 4) | (decoded >> 1);\n bitlen -= 1;\n } else if (len % 8 == 7) {\n // Seven extra characters - 4 bytes\n ret = (ret << 2) | (decoded >> 3);\n bitlen -= 3;\n } else {\n revert();\n }\n\n return bytes32(ret << (256 - bitlen));\n }\n\n /**\n * @dev Finds the first occurrence of the byte `needle` in `self`.\n * @param self The string to search\n * @param off The offset to start searching at\n * @param len The number of bytes to search\n * @param needle The byte to search for\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\n */\n function find(\n bytes memory self,\n uint256 off,\n uint256 len,\n bytes1 needle\n ) internal pure returns (uint256) {\n for (uint256 idx = off; idx < off + len; idx++) {\n if (self[idx] == needle) {\n return idx;\n }\n }\n return type(uint256).max;\n }\n}\n" + }, + "contracts/dnssec-oracle/DNSSEC.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nabstract contract DNSSEC {\n bytes public anchors;\n\n struct RRSetWithSignature {\n bytes rrset;\n bytes sig;\n }\n\n event AlgorithmUpdated(uint8 id, address addr);\n event DigestUpdated(uint8 id, address addr);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input\n ) external view virtual returns (bytes memory rrs, uint32 inception);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input,\n uint256 now\n ) public view virtual returns (bytes memory rrs, uint32 inception);\n}\n" + }, + "contracts/dnssec-oracle/RRUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"./BytesUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\n/**\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\n */\nlibrary RRUtils {\n using BytesUtils for *;\n using Buffer for *;\n\n /**\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The length of the DNS name at 'offset', in bytes.\n */\n function nameLength(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 idx = offset;\n while (true) {\n assert(idx < self.length);\n uint256 labelLen = self.readUint8(idx);\n idx += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n }\n return idx - offset;\n }\n\n /**\n * @dev Returns a DNS format name at the specified offset of self.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return ret The name.\n */\n function readName(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes memory ret) {\n uint256 len = nameLength(self, offset);\n return self.substring(offset, len);\n }\n\n /**\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The number of labels in the DNS name at 'offset', in bytes.\n */\n function labelCount(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 count = 0;\n while (true) {\n assert(offset < self.length);\n uint256 labelLen = self.readUint8(offset);\n offset += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n count += 1;\n }\n return count;\n }\n\n uint256 constant RRSIG_TYPE = 0;\n uint256 constant RRSIG_ALGORITHM = 2;\n uint256 constant RRSIG_LABELS = 3;\n uint256 constant RRSIG_TTL = 4;\n uint256 constant RRSIG_EXPIRATION = 8;\n uint256 constant RRSIG_INCEPTION = 12;\n uint256 constant RRSIG_KEY_TAG = 16;\n uint256 constant RRSIG_SIGNER_NAME = 18;\n\n struct SignedSet {\n uint16 typeCovered;\n uint8 algorithm;\n uint8 labels;\n uint32 ttl;\n uint32 expiration;\n uint32 inception;\n uint16 keytag;\n bytes signerName;\n bytes data;\n bytes name;\n }\n\n function readSignedSet(\n bytes memory data\n ) internal pure returns (SignedSet memory self) {\n self.typeCovered = data.readUint16(RRSIG_TYPE);\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\n self.labels = data.readUint8(RRSIG_LABELS);\n self.ttl = data.readUint32(RRSIG_TTL);\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\n self.inception = data.readUint32(RRSIG_INCEPTION);\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\n self.data = data.substring(\n RRSIG_SIGNER_NAME + self.signerName.length,\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\n );\n }\n\n function rrs(\n SignedSet memory rrset\n ) internal pure returns (RRIterator memory) {\n return iterateRRs(rrset.data, 0);\n }\n\n /**\n * @dev An iterator over resource records.\n */\n struct RRIterator {\n bytes data;\n uint256 offset;\n uint16 dnstype;\n uint16 class;\n uint32 ttl;\n uint256 rdataOffset;\n uint256 nextOffset;\n }\n\n /**\n * @dev Begins iterating over resource records.\n * @param self The byte string to read from.\n * @param offset The offset to start reading at.\n * @return ret An iterator object.\n */\n function iterateRRs(\n bytes memory self,\n uint256 offset\n ) internal pure returns (RRIterator memory ret) {\n ret.data = self;\n ret.nextOffset = offset;\n next(ret);\n }\n\n /**\n * @dev Returns true iff there are more RRs to iterate.\n * @param iter The iterator to check.\n * @return True iff the iterator has finished.\n */\n function done(RRIterator memory iter) internal pure returns (bool) {\n return iter.offset >= iter.data.length;\n }\n\n /**\n * @dev Moves the iterator to the next resource record.\n * @param iter The iterator to advance.\n */\n function next(RRIterator memory iter) internal pure {\n iter.offset = iter.nextOffset;\n if (iter.offset >= iter.data.length) {\n return;\n }\n\n // Skip the name\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\n\n // Read type, class, and ttl\n iter.dnstype = iter.data.readUint16(off);\n off += 2;\n iter.class = iter.data.readUint16(off);\n off += 2;\n iter.ttl = iter.data.readUint32(off);\n off += 4;\n\n // Read the rdata\n uint256 rdataLength = iter.data.readUint16(off);\n off += 2;\n iter.rdataOffset = off;\n iter.nextOffset = off + rdataLength;\n }\n\n /**\n * @dev Returns the name of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the owner name from the RR.\n */\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.offset,\n nameLength(iter.data, iter.offset)\n );\n }\n\n /**\n * @dev Returns the rdata portion of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the RR's RDATA.\n */\n function rdata(\n RRIterator memory iter\n ) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.rdataOffset,\n iter.nextOffset - iter.rdataOffset\n );\n }\n\n uint256 constant DNSKEY_FLAGS = 0;\n uint256 constant DNSKEY_PROTOCOL = 2;\n uint256 constant DNSKEY_ALGORITHM = 3;\n uint256 constant DNSKEY_PUBKEY = 4;\n\n struct DNSKEY {\n uint16 flags;\n uint8 protocol;\n uint8 algorithm;\n bytes publicKey;\n }\n\n function readDNSKEY(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DNSKEY memory self) {\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\n self.publicKey = data.substring(\n offset + DNSKEY_PUBKEY,\n length - DNSKEY_PUBKEY\n );\n }\n\n uint256 constant DS_KEY_TAG = 0;\n uint256 constant DS_ALGORITHM = 2;\n uint256 constant DS_DIGEST_TYPE = 3;\n uint256 constant DS_DIGEST = 4;\n\n struct DS {\n uint16 keytag;\n uint8 algorithm;\n uint8 digestType;\n bytes digest;\n }\n\n function readDS(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DS memory self) {\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\n }\n\n function isSubdomainOf(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n uint256 off = 0;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n while (counts > othercounts) {\n off = progress(self, off);\n counts--;\n }\n\n return self.equals(off, other, 0);\n }\n\n function compareNames(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n if (self.equals(other)) {\n return 0;\n }\n\n uint256 off;\n uint256 otheroff;\n uint256 prevoff;\n uint256 otherprevoff;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n // Keep removing labels from the front of the name until both names are equal length\n while (counts > othercounts) {\n prevoff = off;\n off = progress(self, off);\n counts--;\n }\n\n while (othercounts > counts) {\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n othercounts--;\n }\n\n // Compare the last nonequal labels to each other\n while (counts > 0 && !self.equals(off, other, otheroff)) {\n prevoff = off;\n off = progress(self, off);\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n counts -= 1;\n }\n\n if (off == 0) {\n return -1;\n }\n if (otheroff == 0) {\n return 1;\n }\n\n return\n self.compare(\n prevoff + 1,\n self.readUint8(prevoff),\n other,\n otherprevoff + 1,\n other.readUint8(otherprevoff)\n );\n }\n\n /**\n * @dev Compares two serial numbers using RFC1982 serial number math.\n */\n function serialNumberGte(\n uint32 i1,\n uint32 i2\n ) internal pure returns (bool) {\n unchecked {\n return int32(i1) - int32(i2) >= 0;\n }\n }\n\n function progress(\n bytes memory body,\n uint256 off\n ) internal pure returns (uint256) {\n return off + 1 + body.readUint8(off);\n }\n\n /**\n * @dev Computes the keytag for a chunk of data.\n * @param data The data to compute a keytag for.\n * @return The computed key tag.\n */\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\n /* This function probably deserves some explanation.\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\n *\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\n * uint ac;\n * for (uint i = 0; i < data.length; i++) {\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\n * }\n * return uint16(ac + (ac >> 16));\n * }\n *\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\n * large words work in our favour.\n *\n * The code below works by treating the input as a series of 256 bit words. It first masks out\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\n * effectively summing 16 different numbers with each EVM ADD opcode.\n *\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\n * and the remaining sums can be done just on ac1.\n */\n unchecked {\n require(data.length <= 8192, \"Long keys not permitted\");\n uint256 ac1;\n uint256 ac2;\n for (uint256 i = 0; i < data.length + 31; i += 32) {\n uint256 word;\n assembly {\n word := mload(add(add(data, 32), i))\n }\n if (i + 32 > data.length) {\n uint256 unused = 256 - (data.length - i) * 8;\n word = (word >> unused) << unused;\n }\n ac1 +=\n (word &\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\n 8;\n ac2 += (word &\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\n }\n ac1 =\n (ac1 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac1 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac2 =\n (ac2 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac2 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac1 = (ac1 << 8) + ac2;\n ac1 =\n (ac1 &\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\n 32);\n ac1 =\n (ac1 &\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\n 64);\n ac1 =\n (ac1 &\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\n (ac1 >> 128);\n ac1 += (ac1 >> 16) & 0xFFFF;\n return uint16(ac1);\n }\n }\n}\n" + }, + "contracts/ethregistrar/BaseRegistrarImplementation.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract BaseRegistrarImplementation is ERC721, IBaseRegistrar, Ownable {\n // A map of expiry times\n mapping(uint256 => uint256) expiries;\n // The ENS registry\n ENS public ens;\n // The namehash of the TLD this registrar owns (eg, .eth)\n bytes32 public baseNode;\n // A map of addresses that are authorised to register and renew names.\n mapping(address => bool) public controllers;\n uint256 public constant GRACE_PERIOD = 90 days;\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n bytes4 private constant ERC721_ID =\n bytes4(\n keccak256(\"balanceOf(address)\") ^\n keccak256(\"ownerOf(uint256)\") ^\n keccak256(\"approve(address,uint256)\") ^\n keccak256(\"getApproved(uint256)\") ^\n keccak256(\"setApprovalForAll(address,bool)\") ^\n keccak256(\"isApprovedForAll(address,address)\") ^\n keccak256(\"transferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256,bytes)\")\n );\n bytes4 private constant RECLAIM_ID =\n bytes4(keccak256(\"reclaim(uint256,address)\"));\n\n /**\n * v2.1.3 version of _isApprovedOrOwner which calls ownerOf(tokenId) and takes grace period into consideration instead of ERC721.ownerOf(tokenId);\n * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v2.1.3/contracts/token/ERC721/ERC721.sol#L187\n * @dev Returns whether the given spender can transfer a given token ID\n * @param spender address of the spender to query\n * @param tokenId uint256 ID of the token to be transferred\n * @return bool whether the msg.sender is approved for the given token ID,\n * is an operator of the owner, or is the owner of the token\n */\n function _isApprovedOrOwner(\n address spender,\n uint256 tokenId\n ) internal view override returns (bool) {\n address owner = ownerOf(tokenId);\n return (spender == owner ||\n getApproved(tokenId) == spender ||\n isApprovedForAll(owner, spender));\n }\n\n constructor(ENS _ens, bytes32 _baseNode) ERC721(\"\", \"\") {\n ens = _ens;\n baseNode = _baseNode;\n }\n\n modifier live() {\n require(ens.owner(baseNode) == address(this));\n _;\n }\n\n modifier onlyController() {\n require(controllers[msg.sender]);\n _;\n }\n\n /**\n * @dev Gets the owner of the specified token ID. Names become unowned\n * when their registration expires.\n * @param tokenId uint256 ID of the token to query the owner of\n * @return address currently marked as the owner of the given token ID\n */\n function ownerOf(\n uint256 tokenId\n ) public view override(IERC721, ERC721) returns (address) {\n require(expiries[tokenId] > block.timestamp);\n return super.ownerOf(tokenId);\n }\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external override onlyOwner {\n controllers[controller] = true;\n emit ControllerAdded(controller);\n }\n\n // Revoke controller permission for an address.\n function removeController(address controller) external override onlyOwner {\n controllers[controller] = false;\n emit ControllerRemoved(controller);\n }\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external override onlyOwner {\n ens.setResolver(baseNode, resolver);\n }\n\n // Returns the expiration timestamp of the specified id.\n function nameExpires(uint256 id) external view override returns (uint256) {\n return expiries[id];\n }\n\n // Returns true iff the specified name is available for registration.\n function available(uint256 id) public view override returns (bool) {\n // Not available if it's registered here or in its grace period.\n return expiries[id] + GRACE_PERIOD < block.timestamp;\n }\n\n /**\n * @dev Register a name.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external override returns (uint256) {\n return _register(id, owner, duration, true);\n }\n\n /**\n * @dev Register a name, without modifying the registry.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function registerOnly(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256) {\n return _register(id, owner, duration, false);\n }\n\n function _register(\n uint256 id,\n address owner,\n uint256 duration,\n bool updateRegistry\n ) internal live onlyController returns (uint256) {\n require(available(id));\n require(\n block.timestamp + duration + GRACE_PERIOD >\n block.timestamp + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] = block.timestamp + duration;\n if (_exists(id)) {\n // Name was previously owned, and expired\n _burn(id);\n }\n _mint(owner, id);\n if (updateRegistry) {\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n emit NameRegistered(id, owner, block.timestamp + duration);\n\n return block.timestamp + duration;\n }\n\n function renew(\n uint256 id,\n uint256 duration\n ) external override live onlyController returns (uint256) {\n require(expiries[id] + GRACE_PERIOD >= block.timestamp); // Name must be registered here or in grace period\n require(\n expiries[id] + duration + GRACE_PERIOD > duration + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] += duration;\n emit NameRenewed(id, expiries[id]);\n return expiries[id];\n }\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external override live {\n require(_isApprovedOrOwner(msg.sender, id));\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(ERC721, IERC165) returns (bool) {\n return\n interfaceID == INTERFACE_META_ID ||\n interfaceID == ERC721_ID ||\n interfaceID == RECLAIM_ID;\n }\n}\n" + }, + "contracts/ethregistrar/BulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"./ETHRegistrarController.sol\";\nimport \"./IETHRegistrarController.sol\";\nimport \"../resolvers/Resolver.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract BulkRenewal is IBulkRenewal {\n bytes32 private constant ETH_NAMEHASH =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n\n constructor(ENS _ens) {\n ens = _ens;\n }\n\n function getController() internal view returns (ETHRegistrarController) {\n Resolver r = Resolver(ens.resolver(ETH_NAMEHASH));\n return\n ETHRegistrarController(\n r.interfaceImplementer(\n ETH_NAMEHASH,\n type(IETHRegistrarController).interfaceId\n )\n );\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/ETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BaseRegistrarImplementation} from \"./BaseRegistrarImplementation.sol\";\nimport {StringUtils} from \"./StringUtils.sol\";\nimport {Resolver} from \"../resolvers/Resolver.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {ReverseRegistrar} from \"../reverseRegistrar/ReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IETHRegistrarController, IPriceOracle} from \"./IETHRegistrarController.sol\";\n\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {IERC165} from \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror CommitmentTooNew(bytes32 commitment);\nerror CommitmentTooOld(bytes32 commitment);\nerror NameNotAvailable(string name);\nerror DurationTooShort(uint256 duration);\nerror ResolverRequiredWhenDataSupplied();\nerror UnexpiredCommitmentExists(bytes32 commitment);\nerror InsufficientValue();\nerror Unauthorised(bytes32 node);\nerror MaxCommitmentAgeTooLow();\nerror MaxCommitmentAgeTooHigh();\n\n/**\n * @dev A registrar controller for registering and renewing names at fixed cost.\n */\ncontract ETHRegistrarController is\n Ownable,\n IETHRegistrarController,\n IERC165,\n ERC20Recoverable,\n ReverseClaimer\n{\n using StringUtils for *;\n using Address for address;\n\n uint256 public constant MIN_REGISTRATION_DURATION = 28 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n BaseRegistrarImplementation immutable base;\n IPriceOracle public immutable prices;\n uint256 public immutable minCommitmentAge;\n uint256 public immutable maxCommitmentAge;\n ReverseRegistrar public immutable reverseRegistrar;\n INameWrapper public immutable nameWrapper;\n\n mapping(bytes32 => uint256) public commitments;\n\n event NameRegistered(\n string name,\n bytes32 indexed label,\n address indexed owner,\n uint256 baseCost,\n uint256 premium,\n uint256 expires\n );\n event NameRenewed(\n string name,\n bytes32 indexed label,\n uint256 cost,\n uint256 expires\n );\n\n constructor(\n BaseRegistrarImplementation _base,\n IPriceOracle _prices,\n uint256 _minCommitmentAge,\n uint256 _maxCommitmentAge,\n ReverseRegistrar _reverseRegistrar,\n INameWrapper _nameWrapper,\n ENS _ens\n ) ReverseClaimer(_ens, msg.sender) {\n if (_maxCommitmentAge <= _minCommitmentAge) {\n revert MaxCommitmentAgeTooLow();\n }\n\n if (_maxCommitmentAge > block.timestamp) {\n revert MaxCommitmentAgeTooHigh();\n }\n\n base = _base;\n prices = _prices;\n minCommitmentAge = _minCommitmentAge;\n maxCommitmentAge = _maxCommitmentAge;\n reverseRegistrar = _reverseRegistrar;\n nameWrapper = _nameWrapper;\n }\n\n function rentPrice(\n string memory name,\n uint256 duration\n ) public view override returns (IPriceOracle.Price memory price) {\n bytes32 label = keccak256(bytes(name));\n price = prices.price(name, base.nameExpires(uint256(label)), duration);\n }\n\n function valid(string memory name) public pure returns (bool) {\n return name.strlen() >= 3;\n }\n\n function available(string memory name) public view override returns (bool) {\n bytes32 label = keccak256(bytes(name));\n return valid(name) && base.available(uint256(label));\n }\n\n function makeCommitment(\n string memory name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public pure override returns (bytes32) {\n bytes32 label = keccak256(bytes(name));\n if (data.length > 0 && resolver == address(0)) {\n revert ResolverRequiredWhenDataSupplied();\n }\n return\n keccak256(\n abi.encode(\n label,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n }\n\n function commit(bytes32 commitment) public override {\n if (commitments[commitment] + maxCommitmentAge >= block.timestamp) {\n revert UnexpiredCommitmentExists(commitment);\n }\n commitments[commitment] = block.timestamp;\n }\n\n function register(\n string calldata name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public payable override {\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base + price.premium) {\n revert InsufficientValue();\n }\n\n _consumeCommitment(\n name,\n duration,\n makeCommitment(\n name,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n\n uint256 expires = nameWrapper.registerAndWrapETH2LD(\n name,\n owner,\n duration,\n resolver,\n ownerControlledFuses\n );\n\n if (data.length > 0) {\n _setRecords(resolver, keccak256(bytes(name)), data);\n }\n\n if (reverseRecord) {\n _setReverseRecord(name, resolver, msg.sender);\n }\n\n emit NameRegistered(\n name,\n keccak256(bytes(name)),\n owner,\n price.base,\n price.premium,\n expires\n );\n\n if (msg.value > (price.base + price.premium)) {\n payable(msg.sender).transfer(\n msg.value - (price.base + price.premium)\n );\n }\n }\n\n function renew(\n string calldata name,\n uint256 duration\n ) external payable override {\n bytes32 labelhash = keccak256(bytes(name));\n uint256 tokenId = uint256(labelhash);\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base) {\n revert InsufficientValue();\n }\n uint256 expires = nameWrapper.renew(tokenId, duration);\n\n if (msg.value > price.base) {\n payable(msg.sender).transfer(msg.value - price.base);\n }\n\n emit NameRenewed(name, labelhash, msg.value, expires);\n }\n\n function withdraw() public {\n payable(owner()).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IETHRegistrarController).interfaceId;\n }\n\n /* Internal functions */\n\n function _consumeCommitment(\n string memory name,\n uint256 duration,\n bytes32 commitment\n ) internal {\n // Require an old enough commitment.\n if (commitments[commitment] + minCommitmentAge > block.timestamp) {\n revert CommitmentTooNew(commitment);\n }\n\n // If the commitment is too old, or the name is registered, stop\n if (commitments[commitment] + maxCommitmentAge <= block.timestamp) {\n revert CommitmentTooOld(commitment);\n }\n if (!available(name)) {\n revert NameNotAvailable(name);\n }\n\n delete (commitments[commitment]);\n\n if (duration < MIN_REGISTRATION_DURATION) {\n revert DurationTooShort(duration);\n }\n }\n\n function _setRecords(\n address resolverAddress,\n bytes32 label,\n bytes[] calldata data\n ) internal {\n // use hardcoded .eth namehash\n bytes32 nodehash = keccak256(abi.encodePacked(ETH_NODE, label));\n Resolver resolver = Resolver(resolverAddress);\n resolver.multicallWithNodeCheck(nodehash, data);\n }\n\n function _setReverseRecord(\n string memory name,\n address resolver,\n address owner\n ) internal {\n reverseRegistrar.setNameForAddr(\n msg.sender,\n owner,\n resolver,\n string.concat(name, \".eth\")\n );\n }\n}\n" + }, + "contracts/ethregistrar/ExponentialPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./StablePriceOracle.sol\";\n\ncontract ExponentialPremiumPriceOracle is StablePriceOracle {\n uint256 constant GRACE_PERIOD = 90 days;\n uint256 immutable startPremium;\n uint256 immutable endValue;\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _startPremium,\n uint256 totalDays\n ) StablePriceOracle(_usdOracle, _rentPrices) {\n startPremium = _startPremium;\n endValue = _startPremium >> totalDays;\n }\n\n uint256 constant PRECISION = 1e18;\n uint256 constant bit1 = 999989423469314432; // 0.5 ^ 1/65536 * (10 ** 18)\n uint256 constant bit2 = 999978847050491904; // 0.5 ^ 2/65536 * (10 ** 18)\n uint256 constant bit3 = 999957694548431104;\n uint256 constant bit4 = 999915390886613504;\n uint256 constant bit5 = 999830788931929088;\n uint256 constant bit6 = 999661606496243712;\n uint256 constant bit7 = 999323327502650752;\n uint256 constant bit8 = 998647112890970240;\n uint256 constant bit9 = 997296056085470080;\n uint256 constant bit10 = 994599423483633152;\n uint256 constant bit11 = 989228013193975424;\n uint256 constant bit12 = 978572062087700096;\n uint256 constant bit13 = 957603280698573696;\n uint256 constant bit14 = 917004043204671232;\n uint256 constant bit15 = 840896415253714560;\n uint256 constant bit16 = 707106781186547584;\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory,\n uint256 expires,\n uint256\n ) internal view override returns (uint256) {\n expires = expires + GRACE_PERIOD;\n if (expires > block.timestamp) {\n return 0;\n }\n\n uint256 elapsed = block.timestamp - expires;\n uint256 premium = decayedPremium(startPremium, elapsed);\n if (premium >= endValue) {\n return premium - endValue;\n }\n return 0;\n }\n\n /**\n * @dev Returns the premium price at current time elapsed\n * @param startPremium starting price\n * @param elapsed time past since expiry\n */\n function decayedPremium(\n uint256 startPremium,\n uint256 elapsed\n ) public pure returns (uint256) {\n uint256 daysPast = (elapsed * PRECISION) / 1 days;\n uint256 intDays = daysPast / PRECISION;\n uint256 premium = startPremium >> intDays;\n uint256 partDay = (daysPast - intDays * PRECISION);\n uint256 fraction = (partDay * (2 ** 16)) / PRECISION;\n uint256 totalPremium = addFractionalPremium(fraction, premium);\n return totalPremium;\n }\n\n function addFractionalPremium(\n uint256 fraction,\n uint256 premium\n ) internal pure returns (uint256) {\n if (fraction & (1 << 0) != 0) {\n premium = (premium * bit1) / PRECISION;\n }\n if (fraction & (1 << 1) != 0) {\n premium = (premium * bit2) / PRECISION;\n }\n if (fraction & (1 << 2) != 0) {\n premium = (premium * bit3) / PRECISION;\n }\n if (fraction & (1 << 3) != 0) {\n premium = (premium * bit4) / PRECISION;\n }\n if (fraction & (1 << 4) != 0) {\n premium = (premium * bit5) / PRECISION;\n }\n if (fraction & (1 << 5) != 0) {\n premium = (premium * bit6) / PRECISION;\n }\n if (fraction & (1 << 6) != 0) {\n premium = (premium * bit7) / PRECISION;\n }\n if (fraction & (1 << 7) != 0) {\n premium = (premium * bit8) / PRECISION;\n }\n if (fraction & (1 << 8) != 0) {\n premium = (premium * bit9) / PRECISION;\n }\n if (fraction & (1 << 9) != 0) {\n premium = (premium * bit10) / PRECISION;\n }\n if (fraction & (1 << 10) != 0) {\n premium = (premium * bit11) / PRECISION;\n }\n if (fraction & (1 << 11) != 0) {\n premium = (premium * bit12) / PRECISION;\n }\n if (fraction & (1 << 12) != 0) {\n premium = (premium * bit13) / PRECISION;\n }\n if (fraction & (1 << 13) != 0) {\n premium = (premium * bit14) / PRECISION;\n }\n if (fraction & (1 << 14) != 0) {\n premium = (premium * bit15) / PRECISION;\n }\n if (fraction & (1 << 15) != 0) {\n premium = (premium * bit16) / PRECISION;\n }\n return premium;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/IBaseRegistrar.sol": { + "content": "import \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/IERC721.sol\";\n\ninterface IBaseRegistrar is IERC721 {\n event ControllerAdded(address indexed controller);\n event ControllerRemoved(address indexed controller);\n event NameMigrated(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRegistered(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRenewed(uint256 indexed id, uint256 expires);\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external;\n\n // Revoke controller permission for an address.\n function removeController(address controller) external;\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external;\n\n // Returns the expiration timestamp of the specified label hash.\n function nameExpires(uint256 id) external view returns (uint256);\n\n // Returns true if the specified name is available for registration.\n function available(uint256 id) external view returns (bool);\n\n /**\n * @dev Register a name.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256);\n\n function renew(uint256 id, uint256 duration) external returns (uint256);\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external;\n}\n" + }, + "contracts/ethregistrar/IBulkRenewal.sol": { + "content": "interface IBulkRenewal {\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view returns (uint256 total);\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable;\n}\n" + }, + "contracts/ethregistrar/IETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\n\ninterface IETHRegistrarController {\n function rentPrice(\n string memory,\n uint256\n ) external view returns (IPriceOracle.Price memory);\n\n function available(string memory) external returns (bool);\n\n function makeCommitment(\n string memory,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external pure returns (bytes32);\n\n function commit(bytes32) external;\n\n function register(\n string calldata,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external payable;\n\n function renew(string calldata, uint256) external payable;\n}\n" + }, + "contracts/ethregistrar/IPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ninterface IPriceOracle {\n struct Price {\n uint256 base;\n uint256 premium;\n }\n\n /**\n * @dev Returns the price to register or renew a name.\n * @param name The name being registered or renewed.\n * @param expires When the name presently expires (0 if this is a new registration).\n * @param duration How long the name is being registered or extended for, in seconds.\n * @return base premium tuple of base price + premium price\n */\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (Price calldata);\n}\n" + }, + "contracts/ethregistrar/LinearPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./SafeMath.sol\";\nimport \"./StablePriceOracle.sol\";\n\ncontract LinearPremiumPriceOracle is StablePriceOracle {\n using SafeMath for *;\n\n uint256 immutable GRACE_PERIOD = 90 days;\n\n uint256 public immutable initialPremium;\n uint256 public immutable premiumDecreaseRate;\n\n bytes4 private constant TIME_UNTIL_PREMIUM_ID =\n bytes4(keccak256(\"timeUntilPremium(uint,uint\"));\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _initialPremium,\n uint256 _premiumDecreaseRate\n ) public StablePriceOracle(_usdOracle, _rentPrices) {\n initialPremium = _initialPremium;\n premiumDecreaseRate = _premiumDecreaseRate;\n }\n\n function _premium(\n string memory name,\n uint256 expires,\n uint256 /*duration*/\n ) internal view override returns (uint256) {\n expires = expires.add(GRACE_PERIOD);\n if (expires > block.timestamp) {\n // No premium for renewals\n return 0;\n }\n\n // Calculate the discount off the maximum premium\n uint256 discount = premiumDecreaseRate.mul(\n block.timestamp.sub(expires)\n );\n\n // If we've run out the premium period, return 0.\n if (discount > initialPremium) {\n return 0;\n }\n\n return initialPremium - discount;\n }\n\n /**\n * @dev Returns the timestamp at which a name with the specified expiry date will have\n * the specified re-registration price premium.\n * @param expires The timestamp at which the name expires.\n * @param amount The amount, in wei, the caller is willing to pay\n * @return The timestamp at which the premium for this domain will be `amount`.\n */\n function timeUntilPremium(\n uint256 expires,\n uint256 amount\n ) external view returns (uint256) {\n amount = weiToAttoUSD(amount);\n require(amount <= initialPremium);\n\n expires = expires.add(GRACE_PERIOD);\n\n uint256 discount = initialPremium.sub(amount);\n uint256 duration = discount.div(premiumDecreaseRate);\n return expires.add(duration);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n (interfaceID == TIME_UNTIL_PREMIUM_ID) ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/SafeMath.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\n/**\n * @title SafeMath\n * @dev Unsigned math operations with safety checks that revert on error\n */\nlibrary SafeMath {\n /**\n * @dev Multiplies two unsigned integers, reverts on overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522\n if (a == 0) {\n return 0;\n }\n\n uint256 c = a * b;\n require(c / a == b);\n\n return c;\n }\n\n /**\n * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n // Solidity only automatically asserts when dividing by 0\n require(b > 0);\n uint256 c = a / b;\n // assert(a == b * c + a % b); // There is no case in which this doesn't hold\n\n return c;\n }\n\n /**\n * @dev Subtracts two unsigned integers, reverts on overflow (i.e. if subtrahend is greater than minuend).\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b <= a);\n uint256 c = a - b;\n\n return c;\n }\n\n /**\n * @dev Adds two unsigned integers, reverts on overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n require(c >= a);\n\n return c;\n }\n\n /**\n * @dev Divides two unsigned integers and returns the remainder (unsigned integer modulo),\n * reverts when dividing by zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b != 0);\n return a % b;\n }\n}\n" + }, + "contracts/ethregistrar/StablePriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\nimport \"./StringUtils.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ninterface AggregatorInterface {\n function latestAnswer() external view returns (int256);\n}\n\n// StablePriceOracle sets a price in USD, based on an oracle.\ncontract StablePriceOracle is IPriceOracle {\n using StringUtils for *;\n\n // Rent in base price units by length\n uint256 public immutable price1Letter;\n uint256 public immutable price2Letter;\n uint256 public immutable price3Letter;\n uint256 public immutable price4Letter;\n uint256 public immutable price5Letter;\n\n // Oracle address\n AggregatorInterface public immutable usdOracle;\n\n event RentPriceChanged(uint256[] prices);\n\n constructor(AggregatorInterface _usdOracle, uint256[] memory _rentPrices) {\n usdOracle = _usdOracle;\n price1Letter = _rentPrices[0];\n price2Letter = _rentPrices[1];\n price3Letter = _rentPrices[2];\n price4Letter = _rentPrices[3];\n price5Letter = _rentPrices[4];\n }\n\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view override returns (IPriceOracle.Price memory) {\n uint256 len = name.strlen();\n uint256 basePrice;\n\n if (len >= 5) {\n basePrice = price5Letter * duration;\n } else if (len == 4) {\n basePrice = price4Letter * duration;\n } else if (len == 3) {\n basePrice = price3Letter * duration;\n } else if (len == 2) {\n basePrice = price2Letter * duration;\n } else {\n basePrice = price1Letter * duration;\n }\n\n return\n IPriceOracle.Price({\n base: attoUSDToWei(basePrice),\n premium: attoUSDToWei(_premium(name, expires, duration))\n });\n }\n\n /**\n * @dev Returns the pricing premium in wei.\n */\n function premium(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (uint256) {\n return attoUSDToWei(_premium(name, expires, duration));\n }\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory name,\n uint256 expires,\n uint256 duration\n ) internal view virtual returns (uint256) {\n return 0;\n }\n\n function attoUSDToWei(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * 1e8) / ethPrice;\n }\n\n function weiToAttoUSD(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * ethPrice) / 1e8;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IPriceOracle).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StaticBulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./ETHRegistrarController.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract StaticBulkRenewal is IBulkRenewal {\n ETHRegistrarController controller;\n\n constructor(ETHRegistrarController _controller) {\n controller = _controller;\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StringUtils.sol": { + "content": "pragma solidity >=0.8.4;\n\nlibrary StringUtils {\n /**\n * @dev Returns the length of a given string\n *\n * @param s The string to measure the length of\n * @return The length of the input string\n */\n function strlen(string memory s) internal pure returns (uint256) {\n uint256 len;\n uint256 i = 0;\n uint256 bytelength = bytes(s).length;\n for (len = 0; i < bytelength; len++) {\n bytes1 b = bytes(s)[i];\n if (b < 0x80) {\n i += 1;\n } else if (b < 0xE0) {\n i += 2;\n } else if (b < 0xF0) {\n i += 3;\n } else if (b < 0xF8) {\n i += 4;\n } else if (b < 0xFC) {\n i += 5;\n } else {\n i += 6;\n }\n }\n return len;\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/registry/ENSRegistry.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\n\n/**\n * The ENS registry contract.\n */\ncontract ENSRegistry is ENS {\n struct Record {\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n mapping(bytes32 => Record) records;\n mapping(address => mapping(address => bool)) operators;\n\n // Permits modifications only by the owner of the specified node.\n modifier authorised(bytes32 node) {\n address owner = records[node].owner;\n require(owner == msg.sender || operators[owner][msg.sender]);\n _;\n }\n\n /**\n * @dev Constructs a new ENS registry.\n */\n constructor() public {\n records[0x0].owner = msg.sender;\n }\n\n /**\n * @dev Sets the record for a node.\n * @param node The node to update.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n setOwner(node, owner);\n _setResolverAndTTL(node, resolver, ttl);\n }\n\n /**\n * @dev Sets the record for a subnode.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n bytes32 subnode = setSubnodeOwner(node, label, owner);\n _setResolverAndTTL(subnode, resolver, ttl);\n }\n\n /**\n * @dev Transfers ownership of a node to a new address. May only be called by the current owner of the node.\n * @param node The node to transfer ownership of.\n * @param owner The address of the new owner.\n */\n function setOwner(\n bytes32 node,\n address owner\n ) public virtual override authorised(node) {\n _setOwner(node, owner);\n emit Transfer(node, owner);\n }\n\n /**\n * @dev Transfers ownership of a subnode keccak256(node, label) to a new address. May only be called by the owner of the parent node.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n */\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) public virtual override authorised(node) returns (bytes32) {\n bytes32 subnode = keccak256(abi.encodePacked(node, label));\n _setOwner(subnode, owner);\n emit NewOwner(node, label, owner);\n return subnode;\n }\n\n /**\n * @dev Sets the resolver address for the specified node.\n * @param node The node to update.\n * @param resolver The address of the resolver.\n */\n function setResolver(\n bytes32 node,\n address resolver\n ) public virtual override authorised(node) {\n emit NewResolver(node, resolver);\n records[node].resolver = resolver;\n }\n\n /**\n * @dev Sets the TTL for the specified node.\n * @param node The node to update.\n * @param ttl The TTL in seconds.\n */\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public virtual override authorised(node) {\n emit NewTTL(node, ttl);\n records[node].ttl = ttl;\n }\n\n /**\n * @dev Enable or disable approval for a third party (\"operator\") to manage\n * all of `msg.sender`'s ENS records. Emits the ApprovalForAll event.\n * @param operator Address to add to the set of authorized operators.\n * @param approved True if the operator is approved, false to revoke approval.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) external virtual override {\n operators[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev Returns the address that owns the specified node.\n * @param node The specified node.\n * @return address of the owner.\n */\n function owner(\n bytes32 node\n ) public view virtual override returns (address) {\n address addr = records[node].owner;\n if (addr == address(this)) {\n return address(0x0);\n }\n\n return addr;\n }\n\n /**\n * @dev Returns the address of the resolver for the specified node.\n * @param node The specified node.\n * @return address of the resolver.\n */\n function resolver(\n bytes32 node\n ) public view virtual override returns (address) {\n return records[node].resolver;\n }\n\n /**\n * @dev Returns the TTL of a node, and any records associated with it.\n * @param node The specified node.\n * @return ttl of the node.\n */\n function ttl(bytes32 node) public view virtual override returns (uint64) {\n return records[node].ttl;\n }\n\n /**\n * @dev Returns whether a record has been imported to the registry.\n * @param node The specified node.\n * @return Bool if record exists\n */\n function recordExists(\n bytes32 node\n ) public view virtual override returns (bool) {\n return records[node].owner != address(0x0);\n }\n\n /**\n * @dev Query if an address is an authorized operator for another address.\n * @param owner The address that owns the records.\n * @param operator The address that acts on behalf of the owner.\n * @return True if `operator` is an approved operator for `owner`, false otherwise.\n */\n function isApprovedForAll(\n address owner,\n address operator\n ) external view virtual override returns (bool) {\n return operators[owner][operator];\n }\n\n function _setOwner(bytes32 node, address owner) internal virtual {\n records[node].owner = owner;\n }\n\n function _setResolverAndTTL(\n bytes32 node,\n address resolver,\n uint64 ttl\n ) internal {\n if (resolver != records[node].resolver) {\n records[node].resolver = resolver;\n emit NewResolver(node, resolver);\n }\n\n if (ttl != records[node].ttl) {\n records[node].ttl = ttl;\n emit NewTTL(node, ttl);\n }\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\nimport \"./Multicallable.sol\";\nimport \"./IDelegatableResolver.sol\";\nimport {Clone} from \"clones-with-immutable-args/src/Clone.sol\";\n\n/**\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\n * address.\n */\ncontract DelegatableResolver is\n Clone,\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n using BytesUtils for bytes;\n\n // Logged when an operator is added or removed.\n event Approval(\n bytes32 indexed node,\n address indexed operator,\n bytes name,\n bool approved\n );\n\n error NotAuthorized(bytes32 node);\n\n //node => (delegate => isAuthorised)\n mapping(bytes32 => mapping(address => bool)) operators;\n\n /*\n * Check to see if the operator has been approved by the owner for the node.\n * @param name The ENS node to query\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\n * @param operator The address of the operator to query\n * @return node The node of the name passed as an argument\n * @return authorized The boolean state of whether the operator is approved to update record of the name\n */\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) public view returns (bytes32 node, bool authorized) {\n uint256 len = name.readUint8(offset);\n node = bytes32(0);\n if (len > 0) {\n bytes32 label = name.keccak(offset + 1, len);\n (node, authorized) = getAuthorisedNode(\n name,\n offset + len + 1,\n operator\n );\n node = keccak256(abi.encodePacked(node, label));\n } else {\n return (\n node,\n authorized || operators[node][operator] || owner() == operator\n );\n }\n return (node, authorized || operators[node][operator]);\n }\n\n /**\n * @dev Approve an operator to be able to updated records on a node.\n */\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external {\n (bytes32 node, bool authorized) = getAuthorisedNode(\n name,\n 0,\n msg.sender\n );\n if (!authorized) {\n revert NotAuthorized(node);\n }\n operators[node][operator] = approved;\n emit Approval(node, operator, name, approved);\n }\n\n /*\n * Returns the owner address passed set by the Factory\n * @return address The owner address\n */\n function owner() public view returns (address) {\n return _getArgAddress(0);\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n return msg.sender == owner() || operators[node][msg.sender];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return\n interfaceID == type(IDelegatableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolverFactory.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.17;\n\nimport \"./DelegatableResolver.sol\";\nimport {ClonesWithImmutableArgs} from \"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\";\n\n/**\n * A resolver factory that creates a dedicated resolver for each user\n */\n\ncontract DelegatableResolverFactory {\n using ClonesWithImmutableArgs for address;\n\n DelegatableResolver public implementation;\n event NewDelegatableResolver(address resolver, address owner);\n\n constructor(DelegatableResolver _implementation) {\n implementation = _implementation;\n }\n\n /*\n * Create the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function create(\n address owner\n ) external returns (DelegatableResolver clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = DelegatableResolver(address(implementation).clone2(data));\n emit NewDelegatableResolver(address(clone), owner);\n }\n\n /*\n * Returns the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function predictAddress(address owner) external returns (address clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = address(implementation).addressOfClone2(data);\n }\n}\n" + }, + "contracts/resolvers/IDelegatableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDelegatableResolver {\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external;\n\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) external returns (bytes32 node, bool authorized);\n\n function owner() external view returns (address);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/OwnedResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract OwnedResolver is\n Ownable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n function isAuthorised(bytes32) internal view override returns (bool) {\n return msg.sender == owner();\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/ABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"./IABIResolver.sol\";\nimport \"../ResolverBase.sol\";\n\nabstract contract ABIResolver is IABIResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\n\n /**\n * Sets the ABI associated with an ENS node.\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\n * the empty string.\n * @param node The node to update.\n * @param contentType The content type of the ABI\n * @param data The ABI data.\n */\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external virtual authorised(node) {\n // Content types must be powers of 2\n require(((contentType - 1) & contentType) == 0);\n\n versionable_abis[recordVersions[node]][node][contentType] = data;\n emit ABIChanged(node, contentType);\n }\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view virtual override returns (uint256, bytes memory) {\n mapping(uint256 => bytes) storage abiset = versionable_abis[\n recordVersions[node]\n ][node];\n\n for (\n uint256 contentType = 1;\n contentType <= contentTypes;\n contentType <<= 1\n ) {\n if (\n (contentType & contentTypes) != 0 &&\n abiset[contentType].length > 0\n ) {\n return (contentType, abiset[contentType]);\n }\n }\n\n return (0, bytes(\"\"));\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IABIResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/AddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IAddrResolver.sol\";\nimport \"./IAddressResolver.sol\";\n\nabstract contract AddrResolver is\n IAddrResolver,\n IAddressResolver,\n ResolverBase\n{\n uint256 private constant COIN_TYPE_ETH = 60;\n\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\n\n /**\n * Sets the address associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param a The address to set.\n */\n function setAddr(\n bytes32 node,\n address a\n ) external virtual authorised(node) {\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\n }\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(\n bytes32 node\n ) public view virtual override returns (address payable) {\n bytes memory a = addr(node, COIN_TYPE_ETH);\n if (a.length == 0) {\n return payable(0);\n }\n return bytesToAddress(a);\n }\n\n function setAddr(\n bytes32 node,\n uint256 coinType,\n bytes memory a\n ) public virtual authorised(node) {\n emit AddressChanged(node, coinType, a);\n if (coinType == COIN_TYPE_ETH) {\n emit AddrChanged(node, bytesToAddress(a));\n }\n versionable_addresses[recordVersions[node]][node][coinType] = a;\n }\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) public view virtual override returns (bytes memory) {\n return versionable_addresses[recordVersions[node]][node][coinType];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IAddrResolver).interfaceId ||\n interfaceID == type(IAddressResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function bytesToAddress(\n bytes memory b\n ) internal pure returns (address payable a) {\n require(b.length == 20);\n assembly {\n a := div(mload(add(b, 32)), exp(256, 12))\n }\n }\n\n function addressToBytes(address a) internal pure returns (bytes memory b) {\n b = new bytes(20);\n assembly {\n mstore(add(b, 32), mul(a, exp(256, 12)))\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IContentHashResolver.sol\";\n\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\n\n /**\n * Sets the contenthash associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The contenthash to set\n */\n function setContenthash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n versionable_hashes[recordVersions[node]][node] = hash;\n emit ContenthashChanged(node, hash);\n }\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_hashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IContentHashResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/DNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"../../dnssec-oracle/RRUtils.sol\";\nimport \"./IDNSRecordResolver.sol\";\nimport \"./IDNSZoneResolver.sol\";\n\nabstract contract DNSResolver is\n IDNSRecordResolver,\n IDNSZoneResolver,\n ResolverBase\n{\n using RRUtils for *;\n using BytesUtils for bytes;\n\n // Zone hashes for the domains.\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\n // resource containing a single zonefile.\n // node => contenthash\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\n\n // The records themselves. Stored as binary RRSETs\n // node => version => name => resource => data\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\n private versionable_records;\n\n // Count of number of entries for a given name. Required for DNS resolvers\n // when resolving wildcards.\n // node => version => name => number of records\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\n private versionable_nameEntriesCount;\n\n /**\n * Set one or more DNS records. Records are supplied in wire-format.\n * Records with the same node/name/resource must be supplied one after the\n * other to ensure the data is updated correctly. For example, if the data\n * was supplied:\n * a.example.com IN A 1.2.3.4\n * a.example.com IN A 5.6.7.8\n * www.example.com IN CNAME a.example.com.\n * then this would store the two A records for a.example.com correctly as a\n * single RRSET, however if the data was supplied:\n * a.example.com IN A 1.2.3.4\n * www.example.com IN CNAME a.example.com.\n * a.example.com IN A 5.6.7.8\n * then this would store the first A record, the CNAME, then the second A\n * record which would overwrite the first.\n *\n * @param node the namehash of the node for which to set the records\n * @param data the DNS wire format records to set\n */\n function setDNSRecords(\n bytes32 node,\n bytes calldata data\n ) external virtual authorised(node) {\n uint16 resource = 0;\n uint256 offset = 0;\n bytes memory name;\n bytes memory value;\n bytes32 nameHash;\n uint64 version = recordVersions[node];\n // Iterate over the data to add the resource records\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (resource == 0) {\n resource = iter.dnstype;\n name = iter.name();\n nameHash = keccak256(abi.encodePacked(name));\n value = bytes(iter.rdata());\n } else {\n bytes memory newName = iter.name();\n if (resource != iter.dnstype || !name.equals(newName)) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n iter.offset - offset,\n value.length == 0,\n version\n );\n resource = iter.dnstype;\n offset = iter.offset;\n name = newName;\n nameHash = keccak256(name);\n value = bytes(iter.rdata());\n }\n }\n }\n if (name.length > 0) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n data.length - offset,\n value.length == 0,\n version\n );\n }\n }\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) public view virtual override returns (bytes memory) {\n return versionable_records[recordVersions[node]][node][name][resource];\n }\n\n /**\n * Check if a given node has records.\n * @param node the namehash of the node for which to check the records\n * @param name the namehash of the node for which to check the records\n */\n function hasDNSRecords(\n bytes32 node,\n bytes32 name\n ) public view virtual returns (bool) {\n return (versionable_nameEntriesCount[recordVersions[node]][node][\n name\n ] != 0);\n }\n\n /**\n * setZonehash sets the hash for the zone.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The zonehash to set\n */\n function setZonehash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n uint64 currentRecordVersion = recordVersions[node];\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\n node\n ];\n versionable_zonehashes[currentRecordVersion][node] = hash;\n emit DNSZonehashChanged(node, oldhash, hash);\n }\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_zonehashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IDNSRecordResolver).interfaceId ||\n interfaceID == type(IDNSZoneResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function setDNSRRSet(\n bytes32 node,\n bytes memory name,\n uint16 resource,\n bytes memory data,\n uint256 offset,\n uint256 size,\n bool deleteRecord,\n uint64 version\n ) private {\n bytes32 nameHash = keccak256(name);\n bytes memory rrData = data.substring(offset, size);\n if (deleteRecord) {\n if (\n versionable_records[version][node][nameHash][resource].length !=\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]--;\n }\n delete (versionable_records[version][node][nameHash][resource]);\n emit DNSRecordDeleted(node, name, resource);\n } else {\n if (\n versionable_records[version][node][nameHash][resource].length ==\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]++;\n }\n versionable_records[version][node][nameHash][resource] = rrData;\n emit DNSRecordChanged(node, name, resource, rrData);\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ncontract ExtendedResolver {\n function resolve(\n bytes memory /* name */,\n bytes memory data\n ) external view returns (bytes memory) {\n (bool success, bytes memory result) = address(this).staticcall(data);\n if (success) {\n return result;\n } else {\n // Revert with the reason provided by the call\n assembly {\n revert(add(result, 0x20), mload(result))\n }\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/IABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IABIResolver {\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view returns (uint256, bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddressResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the new (multicoin) addr function.\n */\ninterface IAddressResolver {\n event AddressChanged(\n bytes32 indexed node,\n uint256 coinType,\n bytes newAddress\n );\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the legacy (ETH-only) addr function.\n */\ninterface IAddrResolver {\n event AddrChanged(bytes32 indexed node, address a);\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(bytes32 node) external view returns (address payable);\n}\n" + }, + "contracts/resolvers/profiles/IContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IContentHashResolver {\n event ContenthashChanged(bytes32 indexed node, bytes hash);\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSRecordResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSRecordResolver {\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\n event DNSRecordChanged(\n bytes32 indexed node,\n bytes name,\n uint16 resource,\n bytes record\n );\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSZoneResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSZoneResolver {\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\n event DNSZonehashChanged(\n bytes32 indexed node,\n bytes lastzonehash,\n bytes zonehash\n );\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedDNSResolver {\n function resolve(\n bytes memory name,\n bytes memory data,\n bytes memory context\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedResolver {\n function resolve(\n bytes memory name,\n bytes memory data\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IInterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IInterfaceResolver {\n event InterfaceChanged(\n bytes32 indexed node,\n bytes4 indexed interfaceID,\n address implementer\n );\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view returns (address);\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/InterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"../ResolverBase.sol\";\nimport \"./AddrResolver.sol\";\nimport \"./IInterfaceResolver.sol\";\n\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\n\n /**\n * Sets an interface associated with a name.\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\n * @param node The node to update.\n * @param interfaceID The EIP 165 interface ID.\n * @param implementer The address of a contract that implements this interface for this node.\n */\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external virtual authorised(node) {\n versionable_interfaces[recordVersions[node]][node][\n interfaceID\n ] = implementer;\n emit InterfaceChanged(node, interfaceID, implementer);\n }\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view virtual override returns (address) {\n address implementer = versionable_interfaces[recordVersions[node]][\n node\n ][interfaceID];\n if (implementer != address(0)) {\n return implementer;\n }\n\n address a = addr(node);\n if (a == address(0)) {\n return address(0);\n }\n\n (bool success, bytes memory returnData) = a.staticcall(\n abi.encodeWithSignature(\n \"supportsInterface(bytes4)\",\n type(IERC165).interfaceId\n )\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // EIP 165 not supported by target\n return address(0);\n }\n\n (success, returnData) = a.staticcall(\n abi.encodeWithSignature(\"supportsInterface(bytes4)\", interfaceID)\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // Specified interface not supported by target\n return address(0);\n }\n\n return a;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IInterfaceResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/IPubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IPubkeyResolver {\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/IVersionableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IVersionableResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n\n function recordVersions(bytes32 node) external view returns (uint64);\n}\n" + }, + "contracts/resolvers/profiles/NameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./INameResolver.sol\";\n\nabstract contract NameResolver is INameResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function setName(\n bytes32 node,\n string calldata newName\n ) external virtual authorised(node) {\n versionable_names[recordVersions[node]][node] = newName;\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/PubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IPubkeyResolver.sol\";\n\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\n struct PublicKey {\n bytes32 x;\n bytes32 y;\n }\n\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\n\n /**\n * Sets the SECP256k1 public key associated with an ENS node.\n * @param node The ENS node to query\n * @param x the X coordinate of the curve point for the public key.\n * @param y the Y coordinate of the curve point for the public key.\n */\n function setPubkey(\n bytes32 node,\n bytes32 x,\n bytes32 y\n ) external virtual authorised(node) {\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\n emit PubkeyChanged(node, x, y);\n }\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(\n bytes32 node\n ) external view virtual override returns (bytes32 x, bytes32 y) {\n uint64 currentRecordVersion = recordVersions[node];\n return (\n versionable_pubkeys[currentRecordVersion][node].x,\n versionable_pubkeys[currentRecordVersion][node].y\n );\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IPubkeyResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/TextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./ITextResolver.sol\";\n\nabstract contract TextResolver is ITextResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n\n /**\n * Sets the text data associated with an ENS node and key.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param key The key to set.\n * @param value The text data value to set.\n */\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external virtual authorised(node) {\n versionable_texts[recordVersions[node]][node][key] = value;\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(ITextResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/PublicResolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"../registry/ENS.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./Multicallable.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract PublicResolver is\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ReverseClaimer\n{\n ENS immutable ens;\n INameWrapper immutable nameWrapper;\n address immutable trustedETHController;\n address immutable trustedReverseRegistrar;\n\n /**\n * A mapping of operators. An address that is authorised for an address\n * may make any changes to the name that the owner could, but may not update\n * the set of authorisations.\n * (owner, operator) => approved\n */\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * A mapping of delegates. A delegate that is authorised by an owner\n * for a name may make changes to the name's resolver, but may not update\n * the set of token approvals.\n * (owner, name, delegate) => approved\n */\n mapping(address => mapping(bytes32 => mapping(address => bool)))\n private _tokenApprovals;\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n // Logged when a delegate is approved or an approval is revoked.\n event Approved(\n address owner,\n bytes32 indexed node,\n address indexed delegate,\n bool indexed approved\n );\n\n constructor(\n ENS _ens,\n INameWrapper wrapperAddress,\n address _trustedETHController,\n address _trustedReverseRegistrar\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n nameWrapper = wrapperAddress;\n trustedETHController = _trustedETHController;\n trustedReverseRegistrar = _trustedReverseRegistrar;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) external {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Approve a delegate to be able to updated records on a node.\n */\n function approve(bytes32 node, address delegate, bool approved) external {\n require(msg.sender != delegate, \"Setting delegate status for self\");\n\n _tokenApprovals[msg.sender][node][delegate] = approved;\n emit Approved(msg.sender, node, delegate, approved);\n }\n\n /**\n * @dev Check to see if the delegate has been approved by the owner for the node.\n */\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) public view returns (bool) {\n return _tokenApprovals[owner][node][delegate];\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n if (\n msg.sender == trustedETHController ||\n msg.sender == trustedReverseRegistrar\n ) {\n return true;\n }\n address owner = ens.owner(node);\n if (owner == address(nameWrapper)) {\n owner = nameWrapper.ownerOf(uint256(node));\n }\n return\n owner == msg.sender ||\n isApprovedForAll(owner, msg.sender) ||\n isApprovedFor(owner, node, msg.sender);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/Resolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"./profiles/IABIResolver.sol\";\nimport \"./profiles/IAddressResolver.sol\";\nimport \"./profiles/IAddrResolver.sol\";\nimport \"./profiles/IContentHashResolver.sol\";\nimport \"./profiles/IDNSRecordResolver.sol\";\nimport \"./profiles/IDNSZoneResolver.sol\";\nimport \"./profiles/IInterfaceResolver.sol\";\nimport \"./profiles/INameResolver.sol\";\nimport \"./profiles/IPubkeyResolver.sol\";\nimport \"./profiles/ITextResolver.sol\";\nimport \"./profiles/IExtendedResolver.sol\";\n\n/**\n * A generic resolver interface which includes all the functions including the ones deprecated\n */\ninterface Resolver is\n IERC165,\n IABIResolver,\n IAddressResolver,\n IAddrResolver,\n IContentHashResolver,\n IDNSRecordResolver,\n IDNSZoneResolver,\n IInterfaceResolver,\n INameResolver,\n IPubkeyResolver,\n ITextResolver,\n IExtendedResolver\n{\n /* Deprecated events */\n event ContentChanged(bytes32 indexed node, bytes32 hash);\n\n function setApprovalForAll(address, bool) external;\n\n function approve(bytes32 node, address delegate, bool approved) external;\n\n function isApprovedForAll(address account, address operator) external;\n\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) external;\n\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external;\n\n function setAddr(bytes32 node, address addr) external;\n\n function setAddr(bytes32 node, uint256 coinType, bytes calldata a) external;\n\n function setContenthash(bytes32 node, bytes calldata hash) external;\n\n function setDnsrr(bytes32 node, bytes calldata data) external;\n\n function setName(bytes32 node, string calldata _name) external;\n\n function setPubkey(bytes32 node, bytes32 x, bytes32 y) external;\n\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external;\n\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external;\n\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n /* Deprecated functions */\n function content(bytes32 node) external view returns (bytes32);\n\n function multihash(bytes32 node) external view returns (bytes memory);\n\n function setContent(bytes32 node, bytes32 hash) external;\n\n function setMultihash(bytes32 node, bytes calldata hash) external;\n}\n" + }, + "contracts/resolvers/ResolverBase.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"./profiles/IVersionableResolver.sol\";\n\nabstract contract ResolverBase is ERC165, IVersionableResolver {\n mapping(bytes32 => uint64) public recordVersions;\n\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\n\n modifier authorised(bytes32 node) {\n require(isAuthorised(node));\n _;\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function clearRecords(bytes32 node) public virtual authorised(node) {\n recordVersions[node]++;\n emit VersionChanged(node, recordVersions[node]);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IVersionableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/IReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IReverseRegistrar {\n function setDefaultResolver(address resolver) external;\n\n function claim(address owner) external returns (bytes32);\n\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature\n ) external returns (bytes32);\n\n function claimWithResolver(\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature,\n string memory name\n ) external returns (bytes32);\n\n function node(address addr) external pure returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\nerror NotOwnerOfContract();\n\n// @note Inception date\n// The inception date is in milliseconds, and so will be divided by 1000\n// when comparing to block.timestamp. This means that the date will be\n// rounded down to the nearest second.\n\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n ITextResolver,\n INameResolver,\n IL2ReverseRegistrar\n{\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n bytes32 public immutable L2ReverseNode;\n uint256 public immutable coinType;\n\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n\n /**\n * @dev Constructor\n */\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\n L2ReverseNode = _L2ReverseNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param newName name record\n */\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n virtual\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view override returns (bytes32) {\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(Multicallable) returns (bool) {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n interfaceID == type(ITextResolver).interfaceId ||\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseClaimer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\n\ncontract ReverseClaimer {\n bytes32 constant ADDR_REVERSE_NODE =\n 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n constructor(ENS ens, address claimant) {\n IReverseRegistrar reverseRegistrar = IReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n reverseRegistrar.claim(claimant);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\nerror InvalidSignature();\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar {\n ENS public immutable ens;\n NameResolver public defaultResolver;\n using ECDSA for bytes32;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event DefaultResolverChanged(NameResolver indexed resolver);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ensAddr.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"ReverseRegistrar: Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n function setDefaultResolver(address resolver) public override onlyOwner {\n require(\n address(resolver) != address(0),\n \"ReverseRegistrar: Resolver address must not be 0\"\n );\n defaultResolver = NameResolver(resolver);\n emit DefaultResolverChanged(NameResolver(resolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, address(defaultResolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) public override authorised(addr) returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature\n ) public override returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n\n bytes32 hash = keccak256(\n abi.encodePacked(\n IReverseRegistrar.claimForAddrWithSignature.selector,\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry\n )\n );\n\n bytes32 message = hash.toEthSignedMessageHash();\n\n if (\n !SignatureChecker.isValidSignatureNow(addr, message, signature) ||\n relayer != msg.sender ||\n signatureExpiry < block.timestamp ||\n signatureExpiry > block.timestamp + 1 days\n ) {\n revert InvalidSignature();\n }\n\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(\n address owner,\n address resolver\n ) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return\n setNameForAddr(\n msg.sender,\n msg.sender,\n address(defaultResolver),\n name\n );\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddr(addr, owner, resolver);\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddrWithSignature(\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry,\n signature\n );\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure override returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/root/Ownable.sol": { + "content": "pragma solidity ^0.8.4;\n\ncontract Ownable {\n address public owner;\n\n event OwnershipTransferred(\n address indexed previousOwner,\n address indexed newOwner\n );\n\n modifier onlyOwner() {\n require(isOwner(msg.sender));\n _;\n }\n\n constructor() public {\n owner = msg.sender;\n }\n\n function transferOwnership(address newOwner) public onlyOwner {\n emit OwnershipTransferred(owner, newOwner);\n owner = newOwner;\n }\n\n function isOwner(address addr) public view returns (bool) {\n return owner == addr;\n }\n}\n" + }, + "contracts/root/Root.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./Controllable.sol\";\n\ncontract Root is Ownable, Controllable {\n bytes32 private constant ROOT_NODE = bytes32(0);\n\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n\n event TLDLocked(bytes32 indexed label);\n\n ENS public ens;\n mapping(bytes32 => bool) public locked;\n\n constructor(ENS _ens) public {\n ens = _ens;\n }\n\n function setSubnodeOwner(\n bytes32 label,\n address owner\n ) external onlyController {\n require(!locked[label]);\n ens.setSubnodeOwner(ROOT_NODE, label, owner);\n }\n\n function setResolver(address resolver) external onlyOwner {\n ens.setResolver(ROOT_NODE, resolver);\n }\n\n function lock(bytes32 label) external onlyOwner {\n emit TLDLocked(label);\n locked[label] = true;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return interfaceID == INTERFACE_META_ID;\n }\n}\n" + }, + "contracts/utils/ERC20Recoverable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/IERC20.sol\";\n\n/**\n @notice Contract is used to recover ERC20 tokens sent to the contract by mistake.\n */\n\ncontract ERC20Recoverable is Ownable {\n /**\n @notice Recover ERC20 tokens sent to the contract by mistake.\n @dev The contract is Ownable and only the owner can call the recover function.\n @param _to The address to send the tokens to.\n@param _token The address of the ERC20 token to recover\n @param _amount The amount of tokens to recover.\n */\n function recoverFunds(\n address _token,\n address _to,\n uint256 _amount\n ) external onlyOwner {\n IERC20(_token).transfer(_to, _amount);\n }\n}\n" + }, + "contracts/utils/HexUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nlibrary HexUtils {\n /**\n * @dev Attempts to parse bytes32 from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexStringToBytes32(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (bytes32 r, bool valid) {\n valid = true;\n assembly {\n // check that the index to read to is not past the end of the string\n if gt(lastIdx, mload(str)) {\n revert(0, 0)\n }\n\n function getHex(c) -> ascii {\n // chars 48-57: 0-9\n if and(gt(c, 47), lt(c, 58)) {\n ascii := sub(c, 48)\n leave\n }\n // chars 65-70: A-F\n if and(gt(c, 64), lt(c, 71)) {\n ascii := add(sub(c, 65), 10)\n leave\n }\n // chars 97-102: a-f\n if and(gt(c, 96), lt(c, 103)) {\n ascii := add(sub(c, 97), 10)\n leave\n }\n // invalid char\n ascii := 0xff\n }\n\n let ptr := add(str, 32)\n for {\n let i := idx\n } lt(i, lastIdx) {\n i := add(i, 2)\n } {\n let byte1 := getHex(byte(0, mload(add(ptr, i))))\n let byte2 := getHex(byte(0, mload(add(ptr, add(i, 1)))))\n // if either byte is invalid, set invalid and break loop\n if or(eq(byte1, 0xff), eq(byte2, 0xff)) {\n valid := false\n break\n }\n let combined := or(shl(4, byte1), byte2)\n r := or(shl(8, r), combined)\n }\n }\n }\n\n /**\n * @dev Attempts to parse an address from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexToAddress(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (address, bool) {\n if (lastIdx - idx < 40) return (address(0x0), false);\n (bytes32 r, bool valid) = hexStringToBytes32(str, idx, lastIdx);\n return (address(uint160(uint256(r))), valid);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n}\n" + }, + "contracts/utils/NameEncoder.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\n\nlibrary NameEncoder {\n using BytesUtils for bytes;\n\n function dnsEncodeName(\n string memory name\n ) internal pure returns (bytes memory dnsName, bytes32 node) {\n uint8 labelLength = 0;\n bytes memory bytesName = bytes(name);\n uint256 length = bytesName.length;\n dnsName = new bytes(length + 2);\n node = 0;\n if (length == 0) {\n dnsName[0] = 0;\n return (dnsName, node);\n }\n\n // use unchecked to save gas since we check for an underflow\n // and we check for the length before the loop\n unchecked {\n for (uint256 i = length - 1; i >= 0; i--) {\n if (bytesName[i] == \".\") {\n dnsName[i + 1] = bytes1(labelLength);\n node = keccak256(\n abi.encodePacked(\n node,\n bytesName.keccak(i + 1, labelLength)\n )\n );\n labelLength = 0;\n } else {\n labelLength += 1;\n dnsName[i + 1] = bytesName[i];\n }\n if (i == 0) {\n break;\n }\n }\n }\n\n node = keccak256(\n abi.encodePacked(node, bytesName.keccak(0, labelLength))\n );\n\n dnsName[0] = bytes1(labelLength);\n return (dnsName, node);\n }\n}\n" + }, + "contracts/utils/TestHexUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {HexUtils} from \"./HexUtils.sol\";\n\ncontract TestHexUtils {\n using HexUtils for *;\n\n function hexStringToBytes32(\n bytes calldata name,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (bytes32, bool) {\n return name.hexStringToBytes32(idx, lastInx);\n }\n\n function hexToAddress(\n bytes calldata input,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (address, bool) {\n return input.hexToAddress(idx, lastInx);\n }\n}\n" + }, + "contracts/utils/UniversalResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC165} from \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {LowLevelCallUtils} from \"./LowLevelCallUtils.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IExtendedResolver} from \"../resolvers/profiles/IExtendedResolver.sol\";\nimport {Resolver, INameResolver, IAddrResolver} from \"../resolvers/Resolver.sol\";\nimport {NameEncoder} from \"./NameEncoder.sol\";\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\nimport {HexUtils} from \"./HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\nerror ResolverNotFound();\n\nerror ResolverWildcardNotSupported();\n\nstruct MulticallData {\n bytes name;\n bytes[] data;\n string[] gateways;\n bytes4 callbackFunction;\n bool isWildcard;\n address resolver;\n bytes metaData;\n bool[] failures;\n}\n\nstruct OffchainLookupCallData {\n address sender;\n string[] urls;\n bytes callData;\n}\n\nstruct OffchainLookupExtraData {\n bytes4 callbackFunction;\n bytes data;\n}\n\ninterface BatchGateway {\n function query(\n OffchainLookupCallData[] memory data\n ) external returns (bool[] memory failures, bytes[] memory responses);\n}\n\n/**\n * The Universal Resolver is a contract that handles the work of resolving a name entirely onchain,\n * making it possible to make a single smart contract call to resolve an ENS name.\n */\ncontract UniversalResolver is ERC165, Ownable {\n using Address for address;\n using NameEncoder for string;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n string[] public batchGatewayURLs;\n ENS public immutable registry;\n\n constructor(address _registry, string[] memory _urls) {\n registry = ENS(_registry);\n batchGatewayURLs = _urls;\n }\n\n function setGatewayURLs(string[] memory _urls) public onlyOwner {\n batchGatewayURLs = _urls;\n }\n\n /**\n * @dev Performs ENS name resolution for the supplied name and resolution data.\n * @param name The name to resolve, in normalised and DNS-encoded form.\n * @param data The resolution data, as specified in ENSIP-10.\n * @return The result of resolving the name.\n */\n function resolve(\n bytes calldata name,\n bytes memory data\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n batchGatewayURLs,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data\n ) external view returns (bytes[] memory, address) {\n return resolve(name, data, batchGatewayURLs);\n }\n\n function resolve(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n gateways,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways\n ) public view returns (bytes[] memory, address) {\n return\n _resolve(name, data, gateways, this.resolveCallback.selector, \"\");\n }\n\n function _resolveSingle(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) public view returns (bytes memory, address) {\n bytes[] memory dataArr = new bytes[](1);\n dataArr[0] = data;\n (bytes[] memory results, address resolver) = _resolve(\n name,\n dataArr,\n gateways,\n callbackFunction,\n metaData\n );\n return (results[0], resolver);\n }\n\n function _resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) internal view returns (bytes[] memory results, address resolverAddress) {\n (Resolver resolver, , uint256 finalOffset) = findResolver(name);\n resolverAddress = address(resolver);\n if (resolverAddress == address(0)) {\n revert ResolverNotFound();\n }\n\n bool isWildcard = finalOffset != 0;\n\n results = _multicall(\n MulticallData(\n name,\n data,\n gateways,\n callbackFunction,\n isWildcard,\n resolverAddress,\n metaData,\n new bool[](data.length)\n )\n );\n }\n\n function reverse(\n bytes calldata reverseName\n ) external view returns (string memory, address, address, address) {\n return reverse(reverseName, batchGatewayURLs);\n }\n\n /**\n * @dev Performs ENS name reverse resolution for the supplied reverse name.\n * @param reverseName The reverse name to resolve, in normalised and DNS-encoded form. e.g. b6E040C9ECAaE172a89bD561c5F73e1C48d28cd9.addr.reverse\n * @return The resolved name, the resolved address, the reverse resolver address, and the resolver address.\n */\n function reverse(\n bytes calldata reverseName,\n string[] memory gateways\n ) public view returns (string memory, address, address, address) {\n bytes memory encodedCall = abi.encodeCall(\n INameResolver.name,\n reverseName.namehash(0)\n );\n (\n bytes memory resolvedReverseData,\n address reverseResolverAddress\n ) = _resolveSingle(\n reverseName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n \"\"\n );\n\n return\n getForwardDataFromReverse(\n resolvedReverseData,\n reverseResolverAddress,\n gateways\n );\n }\n\n function getForwardDataFromReverse(\n bytes memory resolvedReverseData,\n address reverseResolverAddress,\n string[] memory gateways\n ) internal view returns (string memory, address, address, address) {\n string memory resolvedName = abi.decode(resolvedReverseData, (string));\n\n (bytes memory encodedName, bytes32 namehash) = resolvedName\n .dnsEncodeName();\n\n bytes memory encodedCall = abi.encodeCall(IAddrResolver.addr, namehash);\n bytes memory metaData = abi.encode(\n resolvedName,\n reverseResolverAddress\n );\n (bytes memory resolvedData, address resolverAddress) = this\n ._resolveSingle(\n encodedName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n metaData\n );\n\n address resolvedAddress = abi.decode(resolvedData, (address));\n\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n function resolveSingleCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveSingleCallback.selector\n );\n return (results[0], resolver);\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes[] memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveCallback.selector\n );\n return (results, resolver);\n }\n\n function reverseCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (string memory, address, address, address) {\n (\n bytes[] memory resolvedData,\n address resolverAddress,\n string[] memory gateways,\n bytes memory metaData\n ) = _resolveCallback(\n response,\n extraData,\n this.reverseCallback.selector\n );\n\n if (metaData.length > 0) {\n (string memory resolvedName, address reverseResolverAddress) = abi\n .decode(metaData, (string, address));\n address resolvedAddress = abi.decode(resolvedData[0], (address));\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n return\n getForwardDataFromReverse(\n resolvedData[0],\n resolverAddress,\n gateways\n );\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override returns (bool) {\n return\n interfaceId == type(IExtendedResolver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function _resolveCallback(\n bytes calldata response,\n bytes calldata extraData,\n bytes4 callbackFunction\n )\n internal\n view\n returns (bytes[] memory, address, string[] memory, bytes memory)\n {\n MulticallData memory multicallData;\n multicallData.callbackFunction = callbackFunction;\n (bool[] memory failures, bytes[] memory responses) = abi.decode(\n response,\n (bool[], bytes[])\n );\n OffchainLookupExtraData[] memory extraDatas;\n (\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n ) = abi.decode(\n extraData,\n (bool, address, string[], bytes, OffchainLookupExtraData[])\n );\n require(responses.length <= extraDatas.length);\n multicallData.data = new bytes[](extraDatas.length);\n multicallData.failures = new bool[](extraDatas.length);\n uint256 offchainCount = 0;\n for (uint256 i = 0; i < extraDatas.length; i++) {\n if (extraDatas[i].callbackFunction == bytes4(0)) {\n // This call did not require an offchain lookup; use the previous input data.\n multicallData.data[i] = extraDatas[i].data;\n } else {\n if (failures[offchainCount]) {\n multicallData.failures[i] = true;\n multicallData.data[i] = responses[offchainCount];\n } else {\n multicallData.data[i] = abi.encodeWithSelector(\n extraDatas[i].callbackFunction,\n responses[offchainCount],\n extraDatas[i].data\n );\n }\n offchainCount = offchainCount + 1;\n }\n }\n\n return (\n _multicall(multicallData),\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData\n );\n }\n\n /**\n * @dev Makes a call to `target` with `data`. If the call reverts with an `OffchainLookup` error, wraps\n * the error with the data necessary to continue the request where it left off.\n * @param target The address to call.\n * @param data The data to call `target` with.\n * @return offchain Whether the call reverted with an `OffchainLookup` error.\n * @return returnData If `target` did not revert, contains the return data from the call to `target`. Otherwise, contains a `OffchainLookupCallData` struct.\n * @return extraData If `target` did not revert, is empty. Otherwise, contains a `OffchainLookupExtraData` struct.\n * @return result Whether the call succeeded.\n */\n function callWithOffchainLookupPropagation(\n address target,\n bytes memory data\n )\n internal\n view\n returns (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool result\n )\n {\n result = LowLevelCallUtils.functionStaticCall(address(target), data);\n uint256 size = LowLevelCallUtils.returnDataSize();\n\n if (result) {\n return (\n false,\n LowLevelCallUtils.readReturnData(0, size),\n extraData,\n true\n );\n }\n\n // Failure\n if (size >= 4) {\n bytes memory errorId = LowLevelCallUtils.readReturnData(0, 4);\n // Offchain lookup. Decode the revert message and create our own that nests it.\n bytes memory revertData = LowLevelCallUtils.readReturnData(\n 4,\n size - 4\n );\n if (bytes4(errorId) == OffchainLookup.selector) {\n (\n address wrappedSender,\n string[] memory wrappedUrls,\n bytes memory wrappedCallData,\n bytes4 wrappedCallbackFunction,\n bytes memory wrappedExtraData\n ) = abi.decode(\n revertData,\n (address, string[], bytes, bytes4, bytes)\n );\n if (wrappedSender == target) {\n returnData = abi.encode(\n OffchainLookupCallData(\n wrappedSender,\n wrappedUrls,\n wrappedCallData\n )\n );\n extraData = OffchainLookupExtraData(\n wrappedCallbackFunction,\n wrappedExtraData\n );\n return (true, returnData, extraData, false);\n }\n } else {\n returnData = bytes.concat(errorId, revertData);\n return (false, returnData, extraData, false);\n }\n }\n }\n\n /**\n * @dev Finds a resolver by recursively querying the registry, starting at the longest name and progressively\n * removing labels until it finds a result.\n * @param name The name to resolve, in DNS-encoded and normalised form.\n * @return resolver The Resolver responsible for this name.\n * @return namehash The namehash of the full name.\n * @return finalOffset The offset of the first label with a resolver.\n */\n function findResolver(\n bytes calldata name\n ) public view returns (Resolver, bytes32, uint256) {\n (\n address resolver,\n bytes32 namehash,\n uint256 finalOffset\n ) = findResolver(name, 0);\n return (Resolver(resolver), namehash, finalOffset);\n }\n\n function findResolver(\n bytes calldata name,\n uint256 offset\n ) internal view returns (address, bytes32, uint256) {\n uint256 labelLength = uint256(uint8(name[offset]));\n if (labelLength == 0) {\n return (address(0), bytes32(0), offset);\n }\n uint256 nextLabel = offset + labelLength + 1;\n bytes32 labelHash;\n if (\n labelLength == 66 &&\n // 0x5b == '['\n name[offset + 1] == 0x5b &&\n // 0x5d == ']'\n name[nextLabel - 1] == 0x5d\n ) {\n // Encrypted label\n (labelHash, ) = bytes(name[offset + 2:nextLabel - 1])\n .hexStringToBytes32(0, 64);\n } else {\n labelHash = keccak256(name[offset + 1:nextLabel]);\n }\n (\n address parentresolver,\n bytes32 parentnode,\n uint256 parentoffset\n ) = findResolver(name, nextLabel);\n bytes32 node = keccak256(abi.encodePacked(parentnode, labelHash));\n address resolver = registry.resolver(node);\n if (resolver != address(0)) {\n return (resolver, node, offset);\n }\n return (parentresolver, node, parentoffset);\n }\n\n function _hasExtendedResolver(\n address resolver\n ) internal view returns (bool) {\n try\n Resolver(resolver).supportsInterface{gas: 50000}(\n type(IExtendedResolver).interfaceId\n )\n returns (bool supported) {\n return supported;\n } catch {\n return false;\n }\n }\n\n function _multicall(\n MulticallData memory multicallData\n ) internal view returns (bytes[] memory results) {\n uint256 length = multicallData.data.length;\n uint256 offchainCount = 0;\n OffchainLookupCallData[]\n memory callDatas = new OffchainLookupCallData[](length);\n OffchainLookupExtraData[]\n memory extraDatas = new OffchainLookupExtraData[](length);\n results = new bytes[](length);\n bool isCallback = multicallData.name.length == 0;\n bool hasExtendedResolver = _hasExtendedResolver(multicallData.resolver);\n\n if (multicallData.isWildcard && !hasExtendedResolver) {\n revert ResolverWildcardNotSupported();\n }\n\n for (uint256 i = 0; i < length; i++) {\n bytes memory item = multicallData.data[i];\n bool failure = multicallData.failures[i];\n if (failure) {\n results[i] = item;\n continue;\n }\n if (!isCallback && hasExtendedResolver) {\n item = abi.encodeCall(\n IExtendedResolver.resolve,\n (multicallData.name, item)\n );\n }\n (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool success\n ) = callWithOffchainLookupPropagation(multicallData.resolver, item);\n\n if (offchain) {\n callDatas[offchainCount] = abi.decode(\n returnData,\n (OffchainLookupCallData)\n );\n extraDatas[i] = extraData;\n offchainCount += 1;\n continue;\n }\n\n if (success && hasExtendedResolver) {\n // if this is a successful resolve() call, unwrap the result\n returnData = abi.decode(returnData, (bytes));\n }\n results[i] = returnData;\n extraDatas[i].data = multicallData.data[i];\n }\n\n if (offchainCount == 0) {\n return results;\n }\n\n // Trim callDatas if offchain data exists\n assembly {\n mstore(callDatas, offchainCount)\n }\n\n revert OffchainLookup(\n address(this),\n multicallData.gateways,\n abi.encodeWithSelector(BatchGateway.query.selector, callDatas),\n multicallData.callbackFunction,\n abi.encode(\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n )\n );\n }\n}\n" + }, + "contracts/wrapper/BytesUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nlibrary BytesUtils {\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /**\n * @dev Returns the ENS namehash of a DNS-encoded name.\n * @param self The DNS-encoded name to hash.\n * @param offset The offset at which to start hashing.\n * @return The namehash of the name.\n */\n function namehash(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes32) {\n (bytes32 labelhash, uint256 newOffset) = readLabel(self, offset);\n if (labelhash == bytes32(0)) {\n require(offset == self.length - 1, \"namehash: Junk at end of name\");\n return bytes32(0);\n }\n return\n keccak256(abi.encodePacked(namehash(self, newOffset), labelhash));\n }\n\n /**\n * @dev Returns the keccak-256 hash of a DNS-encoded label, and the offset to the start of the next label.\n * @param self The byte string to read a label from.\n * @param idx The index to read a label at.\n * @return labelhash The hash of the label at the specified index, or 0 if it is the last label.\n * @return newIdx The index of the start of the next label.\n */\n function readLabel(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 labelhash, uint256 newIdx) {\n require(idx < self.length, \"readLabel: Index out of bounds\");\n uint256 len = uint256(uint8(self[idx]));\n if (len > 0) {\n labelhash = keccak(self, idx + 1, len);\n } else {\n labelhash = bytes32(0);\n }\n newIdx = idx + len + 1;\n }\n}\n" + }, + "contracts/wrapper/Controllable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool active);\n\n function setController(address controller, bool active) public onlyOwner {\n controllers[controller] = active;\n emit ControllerChanged(controller, active);\n }\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n}\n" + }, + "contracts/wrapper/ERC1155Fuse.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol\";\nimport \"@openzeppelin/contracts/utils/Address.sol\";\n\n/* This contract is a variation on ERC1155 with the additions of _setData, getData and _beforeTransfer and ownerOf. _setData and getData allows the use of the other 96 bits next to the address of the owner for extra data. We use this to store 'fuses' that control permissions that can be burnt. 32 bits are used for the fuses themselves and 64 bits are used for the expiry of the name. When a name has expired, its fuses will be be set back to 0 */\n\nabstract contract ERC1155Fuse is ERC165, IERC1155, IERC1155MetadataURI {\n using Address for address;\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(\n address indexed owner,\n address indexed approved,\n uint256 indexed tokenId\n );\n mapping(uint256 => uint256) public _tokens;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n // Mapping from token ID to approved address\n mapping(uint256 => address) internal _tokenApprovals;\n\n /**************************************************************************\n * ERC721 methods\n *************************************************************************/\n\n function ownerOf(uint256 id) public view virtual returns (address) {\n (address owner, , ) = getData(id);\n return owner;\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual {\n address owner = ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n msg.sender == owner || isApprovedForAll(owner, msg.sender),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(\n uint256 tokenId\n ) public view virtual returns (address) {\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155).interfaceId ||\n interfaceId == type(IERC1155MetadataURI).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC1155-balanceOf}.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(\n address account,\n uint256 id\n ) public view virtual override returns (uint256) {\n require(\n account != address(0),\n \"ERC1155: balance query for the zero address\"\n );\n address owner = ownerOf(id);\n if (owner == account) {\n return 1;\n }\n return 0;\n }\n\n /**\n * @dev See {IERC1155-balanceOfBatch}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] memory accounts,\n uint256[] memory ids\n ) public view virtual override returns (uint256[] memory) {\n require(\n accounts.length == ids.length,\n \"ERC1155: accounts and ids length mismatch\"\n );\n\n uint256[] memory batchBalances = new uint256[](accounts.length);\n\n for (uint256 i = 0; i < accounts.length; ++i) {\n batchBalances[i] = balanceOf(accounts[i], ids[i]);\n }\n\n return batchBalances;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) public virtual override {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view virtual override returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Returns the Name's owner address and fuses\n */\n function getData(\n uint256 tokenId\n ) public view virtual returns (address owner, uint32 fuses, uint64 expiry) {\n uint256 t = _tokens[tokenId];\n owner = address(uint160(t));\n expiry = uint64(t >> 192);\n fuses = uint32(t >> 160);\n }\n\n /**\n * @dev See {IERC1155-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) public virtual override {\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: caller is not owner nor approved\"\n );\n\n _transfer(from, to, id, amount, data);\n }\n\n /**\n * @dev See {IERC1155-safeBatchTransferFrom}.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) public virtual override {\n require(\n ids.length == amounts.length,\n \"ERC1155: ids and amounts length mismatch\"\n );\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: transfer caller is not owner nor approved\"\n );\n\n for (uint256 i = 0; i < ids.length; ++i) {\n uint256 id = ids[i];\n uint256 amount = amounts[i];\n\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n _setData(id, to, fuses, expiry);\n }\n\n emit TransferBatch(msg.sender, from, to, ids, amounts);\n\n _doSafeBatchTransferAcceptanceCheck(\n msg.sender,\n from,\n to,\n ids,\n amounts,\n data\n );\n }\n\n /**************************************************************************\n * Internal/private methods\n *************************************************************************/\n\n /**\n * @dev Sets the Name's owner address and fuses\n */\n function _setData(\n uint256 tokenId,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n _tokens[tokenId] =\n uint256(uint160(owner)) |\n (uint256(fuses) << 160) |\n (uint256(expiry) << 192);\n }\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal virtual;\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual returns (address, uint32);\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n uint256 tokenId = uint256(node);\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n uint32 parentControlledFuses = (uint32(type(uint16).max) << 16) &\n oldFuses;\n\n if (oldExpiry > expiry) {\n expiry = oldExpiry;\n }\n\n if (oldExpiry >= block.timestamp) {\n fuses = fuses | parentControlledFuses;\n }\n\n require(oldOwner == address(0), \"ERC1155: mint of existing token\");\n require(owner != address(0), \"ERC1155: mint to the zero address\");\n require(\n owner != address(this),\n \"ERC1155: newOwner cannot be the NameWrapper contract\"\n );\n\n _setData(tokenId, owner, fuses, expiry);\n emit TransferSingle(msg.sender, address(0x0), owner, tokenId, 1);\n _doSafeTransferAcceptanceCheck(\n msg.sender,\n address(0),\n owner,\n tokenId,\n 1,\n \"\"\n );\n }\n\n function _burn(uint256 tokenId) internal virtual {\n (address oldOwner, uint32 fuses, uint64 expiry) = ERC1155Fuse.getData(\n tokenId\n );\n (, fuses) = _clearOwnerAndFuses(oldOwner, fuses, expiry);\n // Clear approvals\n delete _tokenApprovals[tokenId];\n // Fuses and expiry are kept on burn\n _setData(tokenId, address(0x0), fuses, expiry);\n emit TransferSingle(msg.sender, oldOwner, address(0x0), tokenId, 1);\n }\n\n function _transfer(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) internal {\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n\n if (oldOwner == to) {\n return;\n }\n\n _setData(id, to, fuses, expiry);\n\n emit TransferSingle(msg.sender, from, to, id, amount);\n\n _doSafeTransferAcceptanceCheck(msg.sender, from, to, id, amount, data);\n }\n\n function _doSafeTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155Received(\n operator,\n from,\n id,\n amount,\n data\n )\n returns (bytes4 response) {\n if (\n response != IERC1155Receiver(to).onERC1155Received.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n function _doSafeBatchTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155BatchReceived(\n operator,\n from,\n ids,\n amounts,\n data\n )\n returns (bytes4 response) {\n if (\n response !=\n IERC1155Receiver(to).onERC1155BatchReceived.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n /* ERC721 internal functions */\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ownerOf(tokenId), to, tokenId);\n }\n}\n" + }, + "contracts/wrapper/IMetadataService.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface IMetadataService {\n function uri(uint256) external view returns (string memory);\n}\n" + }, + "contracts/wrapper/INameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"../ethregistrar/IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"./IMetadataService.sol\";\nimport \"./INameWrapperUpgrade.sol\";\n\nuint32 constant CANNOT_UNWRAP = 1;\nuint32 constant CANNOT_BURN_FUSES = 2;\nuint32 constant CANNOT_TRANSFER = 4;\nuint32 constant CANNOT_SET_RESOLVER = 8;\nuint32 constant CANNOT_SET_TTL = 16;\nuint32 constant CANNOT_CREATE_SUBDOMAIN = 32;\nuint32 constant CANNOT_APPROVE = 64;\n//uint16 reserved for parent controlled fuses from bit 17 to bit 32\nuint32 constant PARENT_CANNOT_CONTROL = 1 << 16;\nuint32 constant IS_DOT_ETH = 1 << 17;\nuint32 constant CAN_EXTEND_EXPIRY = 1 << 18;\nuint32 constant CAN_DO_EVERYTHING = 0;\nuint32 constant PARENT_CONTROLLED_FUSES = 0xFFFF0000;\n// all fuses apart from IS_DOT_ETH\nuint32 constant USER_SETTABLE_FUSES = 0xFFFDFFFF;\n\ninterface INameWrapper is IERC1155 {\n event NameWrapped(\n bytes32 indexed node,\n bytes name,\n address owner,\n uint32 fuses,\n uint64 expiry\n );\n\n event NameUnwrapped(bytes32 indexed node, address owner);\n\n event FusesSet(bytes32 indexed node, uint32 fuses);\n event ExpiryExtended(bytes32 indexed node, uint64 expiry);\n\n function ens() external view returns (ENS);\n\n function registrar() external view returns (IBaseRegistrar);\n\n function metadataService() external view returns (IMetadataService);\n\n function names(bytes32) external view returns (bytes memory);\n\n function name() external view returns (string memory);\n\n function upgradeContract() external view returns (INameWrapperUpgrade);\n\n function supportsInterface(bytes4 interfaceID) external view returns (bool);\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) external;\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) external returns (uint64 expires);\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external returns (uint256 registrarExpiry);\n\n function renew(\n uint256 labelHash,\n uint256 duration\n ) external returns (uint256 expires);\n\n function unwrap(bytes32 node, bytes32 label, address owner) external;\n\n function unwrapETH2LD(\n bytes32 label,\n address newRegistrant,\n address newController\n ) external;\n\n function upgrade(bytes calldata name, bytes calldata extraData) external;\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n ) external returns (uint32 newFuses);\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n string calldata label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n string calldata label,\n address newOwner,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function extendExpiry(\n bytes32 node,\n bytes32 labelhash,\n uint64 expiry\n ) external returns (uint64);\n\n function canModifyName(\n bytes32 node,\n address addr\n ) external view returns (bool);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function ownerOf(uint256 id) external view returns (address owner);\n\n function approve(address to, uint256 tokenId) external;\n\n function getApproved(uint256 tokenId) external view returns (address);\n\n function getData(\n uint256 id\n ) external view returns (address, uint32, uint64);\n\n function setMetadataService(IMetadataService _metadataService) external;\n\n function uri(uint256 tokenId) external view returns (string memory);\n\n function setUpgradeContract(INameWrapperUpgrade _upgradeAddress) external;\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) external view returns (bool);\n\n function isWrapped(bytes32) external view returns (bool);\n\n function isWrapped(bytes32, bytes32) external view returns (bool);\n}\n" + }, + "contracts/wrapper/INameWrapperUpgrade.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface INameWrapperUpgrade {\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) external;\n}\n" + }, + "contracts/wrapper/mocks/TestUnwrap.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract TestUnwrap is Ownable {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n mapping(address => bool) public approvedWrapper;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n function setWrapperApproval(\n address wrapper,\n bool approved\n ) public onlyOwner {\n approvedWrapper[wrapper] = approved;\n }\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) public {\n _unwrapETH2LD(keccak256(bytes(label)), wrappedOwner, msg.sender);\n }\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address newOwner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, keccak256(bytes(label)));\n _unwrapSubnode(node, newOwner, msg.sender);\n }\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n _unwrapETH2LD(labelhash, wrappedOwner, msg.sender);\n } else {\n _unwrapSubnode(node, wrappedOwner, msg.sender);\n }\n }\n\n function _unwrapETH2LD(\n bytes32 labelhash,\n address wrappedOwner,\n address sender\n ) private {\n uint256 tokenId = uint256(labelhash);\n address registrant = registrar.ownerOf(tokenId);\n\n require(\n approvedWrapper[sender] &&\n sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"Unauthorised\"\n );\n\n registrar.reclaim(tokenId, wrappedOwner);\n registrar.transferFrom(registrant, wrappedOwner, tokenId);\n }\n\n function _unwrapSubnode(\n bytes32 node,\n address newOwner,\n address sender\n ) private {\n address owner = ens.owner(node);\n\n require(\n approvedWrapper[sender] &&\n owner == sender &&\n ens.isApprovedForAll(owner, address(this)),\n \"Unauthorised\"\n );\n\n ens.setOwner(node, newOwner);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/mocks/UpgradedNameWrapperMock.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport {INameWrapperUpgrade} from \"../INameWrapperUpgrade.sol\";\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract UpgradedNameWrapperMock is INameWrapperUpgrade {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n event NameUpgraded(\n bytes name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes extraData\n );\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n address registrant = registrar.ownerOf(uint256(labelhash));\n require(\n msg.sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"No approval for registrar\"\n );\n } else {\n address owner = ens.owner(node);\n require(\n msg.sender == owner &&\n ens.isApprovedForAll(owner, address(this)),\n \"No approval for registry\"\n );\n }\n emit NameUpgraded(\n name,\n wrappedOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/NameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {ERC1155Fuse, IERC165, IERC1155MetadataURI} from \"./ERC1155Fuse.sol\";\nimport {Controllable} from \"./Controllable.sol\";\nimport {INameWrapper, CANNOT_UNWRAP, CANNOT_BURN_FUSES, CANNOT_TRANSFER, CANNOT_SET_RESOLVER, CANNOT_SET_TTL, CANNOT_CREATE_SUBDOMAIN, CANNOT_APPROVE, PARENT_CANNOT_CONTROL, CAN_DO_EVERYTHING, IS_DOT_ETH, CAN_EXTEND_EXPIRY, PARENT_CONTROLLED_FUSES, USER_SETTABLE_FUSES} from \"./INameWrapper.sol\";\nimport {INameWrapperUpgrade} from \"./INameWrapperUpgrade.sol\";\nimport {IMetadataService} from \"./IMetadataService.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IBaseRegistrar} from \"../ethregistrar/IBaseRegistrar.sol\";\nimport {IERC721Receiver} from \"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"./BytesUtils.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror Unauthorised(bytes32 node, address addr);\nerror IncompatibleParent();\nerror IncorrectTokenType();\nerror LabelMismatch(bytes32 labelHash, bytes32 expectedLabelhash);\nerror LabelTooShort();\nerror LabelTooLong(string label);\nerror IncorrectTargetOwner(address owner);\nerror CannotUpgrade();\nerror OperationProhibited(bytes32 node);\nerror NameIsNotWrapped();\nerror NameIsStillExpired();\n\ncontract NameWrapper is\n Ownable,\n ERC1155Fuse,\n INameWrapper,\n Controllable,\n IERC721Receiver,\n ERC20Recoverable,\n ReverseClaimer\n{\n using BytesUtils for bytes;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n IMetadataService public metadataService;\n mapping(bytes32 => bytes) public names;\n string public constant name = \"NameWrapper\";\n\n uint64 private constant GRACE_PERIOD = 90 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n bytes32 private constant ETH_LABELHASH =\n 0x4f5b812789fc606be1b3b16908db13fc7a9adf7ca72641f84d75b47069d3d7f0;\n bytes32 private constant ROOT_NODE =\n 0x0000000000000000000000000000000000000000000000000000000000000000;\n\n INameWrapperUpgrade public upgradeContract;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n\n constructor(\n ENS _ens,\n IBaseRegistrar _registrar,\n IMetadataService _metadataService\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n registrar = _registrar;\n metadataService = _metadataService;\n\n /* Burn PARENT_CANNOT_CONTROL and CANNOT_UNWRAP fuses for ROOT_NODE and ETH_NODE and set expiry to max */\n\n _setData(\n uint256(ETH_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n _setData(\n uint256(ROOT_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n names[ROOT_NODE] = \"\\x00\";\n names[ETH_NODE] = \"\\x03eth\\x00\";\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC1155Fuse, INameWrapper) returns (bool) {\n return\n interfaceId == type(INameWrapper).interfaceId ||\n interfaceId == type(IERC721Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /* ERC1155 Fuse */\n\n /**\n * @notice Gets the owner of a name\n * @param id Label as a string of the .eth domain to wrap\n * @return owner The owner of the name\n */\n\n function ownerOf(\n uint256 id\n ) public view override(ERC1155Fuse, INameWrapper) returns (address owner) {\n return super.ownerOf(id);\n }\n\n /**\n * @notice Gets the owner of a name\n * @param id Namehash of the name\n * @return operator Approved operator of a name\n */\n\n function getApproved(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address operator)\n {\n address owner = ownerOf(id);\n if (owner == address(0)) {\n return address(0);\n }\n return super.getApproved(id);\n }\n\n /**\n * @notice Approves an address for a name\n * @param to address to approve\n * @param tokenId name to approve\n */\n\n function approve(\n address to,\n uint256 tokenId\n ) public override(ERC1155Fuse, INameWrapper) {\n (, uint32 fuses, ) = getData(tokenId);\n if (fuses & CANNOT_APPROVE == CANNOT_APPROVE) {\n revert OperationProhibited(bytes32(tokenId));\n }\n super.approve(to, tokenId);\n }\n\n /**\n * @notice Gets the data for a name\n * @param id Namehash of the name\n * @return owner Owner of the name\n * @return fuses Fuses of the name\n * @return expiry Expiry of the name\n */\n\n function getData(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address owner, uint32 fuses, uint64 expiry)\n {\n (owner, fuses, expiry) = super.getData(id);\n\n (owner, fuses) = _clearOwnerAndFuses(owner, fuses, expiry);\n }\n\n /* Metadata service */\n\n /**\n * @notice Set the metadata service. Only the owner can do this\n * @param _metadataService The new metadata service\n */\n\n function setMetadataService(\n IMetadataService _metadataService\n ) public onlyOwner {\n metadataService = _metadataService;\n }\n\n /**\n * @notice Get the metadata uri\n * @param tokenId The id of the token\n * @return string uri of the metadata service\n */\n\n function uri(\n uint256 tokenId\n )\n public\n view\n override(INameWrapper, IERC1155MetadataURI)\n returns (string memory)\n {\n return metadataService.uri(tokenId);\n }\n\n /**\n * @notice Set the address of the upgradeContract of the contract. only admin can do this\n * @dev The default value of upgradeContract is the 0 address. Use the 0 address at any time\n * to make the contract not upgradable.\n * @param _upgradeAddress address of an upgraded contract\n */\n\n function setUpgradeContract(\n INameWrapperUpgrade _upgradeAddress\n ) public onlyOwner {\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), false);\n ens.setApprovalForAll(address(upgradeContract), false);\n }\n\n upgradeContract = _upgradeAddress;\n\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), true);\n ens.setApprovalForAll(address(upgradeContract), true);\n }\n }\n\n /**\n * @notice Checks if msg.sender is the owner or operator of the owner of a name\n * @param node namehash of the name to check\n */\n\n modifier onlyTokenOwner(bytes32 node) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n _;\n }\n\n /**\n * @notice Checks if owner or operator of the owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner or operator\n */\n\n function canModifyName(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr || isApprovedForAll(owner, addr)) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Checks if owner/operator or approved by owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner/operator or approved\n */\n\n function canExtendSubnames(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr ||\n isApprovedForAll(owner, addr) ||\n getApproved(uint256(node)) == addr) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Wraps a .eth domain, creating a new token and sending the original ERC721 token to this contract\n * @dev Can be called by the owner of the name on the .eth registrar or an authorised caller on the registrar\n * @param label Label as a string of the .eth domain to wrap\n * @param wrappedOwner Owner of the name in this contract\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @param resolver Resolver contract address\n */\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) public returns (uint64 expiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n address registrant = registrar.ownerOf(tokenId);\n if (\n registrant != msg.sender &&\n !registrar.isApprovedForAll(registrant, msg.sender)\n ) {\n revert Unauthorised(\n _makeNode(ETH_NODE, bytes32(tokenId)),\n msg.sender\n );\n }\n\n // transfer the token from the user to this contract\n registrar.transferFrom(registrant, address(this), tokenId);\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(tokenId, address(this));\n\n expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n expiry,\n resolver\n );\n }\n\n /**\n * @dev Registers a new .eth second-level domain and wraps it.\n * Only callable by authorised controllers.\n * @param label The label to register (Eg, 'foo' for 'foo.eth').\n * @param wrappedOwner The owner of the wrapped name.\n * @param duration The duration, in seconds, to register the name for.\n * @param resolver The resolver address to set on the ENS registry (optional).\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @return registrarExpiry The expiry date of the new name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external onlyController returns (uint256 registrarExpiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n registrarExpiry = registrar.register(tokenId, address(this), duration);\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n uint64(registrarExpiry) + GRACE_PERIOD,\n resolver\n );\n }\n\n /**\n * @notice Renews a .eth second-level domain.\n * @dev Only callable by authorised controllers.\n * @param tokenId The hash of the label to register (eg, `keccak256('foo')`, for 'foo.eth').\n * @param duration The number of seconds to renew the name for.\n * @return expires The expiry date of the name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function renew(\n uint256 tokenId,\n uint256 duration\n ) external onlyController returns (uint256 expires) {\n bytes32 node = _makeNode(ETH_NODE, bytes32(tokenId));\n\n uint256 registrarExpiry = registrar.renew(tokenId, duration);\n\n // Do not set anything in wrapper if name is not wrapped\n try registrar.ownerOf(tokenId) returns (address registrarOwner) {\n if (\n registrarOwner != address(this) ||\n ens.owner(node) != address(this)\n ) {\n return registrarExpiry;\n }\n } catch {\n return registrarExpiry;\n }\n\n // Set expiry in Wrapper\n uint64 expiry = uint64(registrarExpiry) + GRACE_PERIOD;\n\n // Use super to allow names expired on the wrapper, but not expired on the registrar to renew()\n (address owner, uint32 fuses, ) = super.getData(uint256(node));\n _setData(node, owner, fuses, expiry);\n\n return registrarExpiry;\n }\n\n /**\n * @notice Wraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the registry or an authorised caller in the registry\n * @param name The name to wrap, in DNS format\n * @param wrappedOwner Owner of the name in this contract\n * @param resolver Resolver contract\n */\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n names[node] = name;\n\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n\n address owner = ens.owner(node);\n\n if (owner != msg.sender && !ens.isApprovedForAll(owner, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n\n ens.setOwner(node, address(this));\n\n _wrap(node, name, wrappedOwner, 0, 0);\n }\n\n /**\n * @notice Unwraps a .eth domain. e.g. vitalik.eth\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param labelhash Labelhash of the .eth domain\n * @param registrant Sets the owner in the .eth registrar to this address\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrapETH2LD(\n bytes32 labelhash,\n address registrant,\n address controller\n ) public onlyTokenOwner(_makeNode(ETH_NODE, labelhash)) {\n if (registrant == address(this)) {\n revert IncorrectTargetOwner(registrant);\n }\n _unwrap(_makeNode(ETH_NODE, labelhash), controller);\n registrar.safeTransferFrom(\n address(this),\n registrant,\n uint256(labelhash)\n );\n }\n\n /**\n * @notice Unwraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrap(\n bytes32 parentNode,\n bytes32 labelhash,\n address controller\n ) public onlyTokenOwner(_makeNode(parentNode, labelhash)) {\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n if (controller == address(0x0) || controller == address(this)) {\n revert IncorrectTargetOwner(controller);\n }\n _unwrap(_makeNode(parentNode, labelhash), controller);\n }\n\n /**\n * @notice Sets fuses of a name\n * @param node Namehash of the name\n * @param ownerControlledFuses Owner-controlled fuses to burn\n * @return Old fuses\n */\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n )\n public\n onlyTokenOwner(node)\n operationAllowed(node, CANNOT_BURN_FUSES)\n returns (uint32)\n {\n // owner protected by onlyTokenOwner\n (address owner, uint32 oldFuses, uint64 expiry) = getData(\n uint256(node)\n );\n _setFuses(node, owner, ownerControlledFuses | oldFuses, expiry, expiry);\n return oldFuses;\n }\n\n /**\n * @notice Extends expiry for a name\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return New expiry\n */\n\n function extendExpiry(\n bytes32 parentNode,\n bytes32 labelhash,\n uint64 expiry\n ) public returns (uint64) {\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (!_isWrapped(node)) {\n revert NameIsNotWrapped();\n }\n\n // this flag is used later, when checking fuses\n bool canExtendSubname = canExtendSubnames(parentNode, msg.sender);\n // only allow the owner of the name or owner of the parent name\n if (!canExtendSubname && !canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address owner, uint32 fuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n // Either CAN_EXTEND_EXPIRY must be set, or the caller must have permission to modify the parent name\n if (!canExtendSubname && fuses & CAN_EXTEND_EXPIRY == 0) {\n revert OperationProhibited(node);\n }\n\n // Max expiry is set to the expiry of the parent\n (, , uint64 maxExpiry) = getData(uint256(parentNode));\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n _setData(node, owner, fuses, expiry);\n emit ExpiryExtended(node, expiry);\n return expiry;\n }\n\n /**\n * @notice Upgrades a domain of any kind. Could be a .eth name vitalik.eth, a DNSSEC name vitalik.xyz, or a subdomain\n * @dev Can be called by the owner or an authorised caller\n * @param name The name to upgrade, in DNS format\n * @param extraData Extra data to pass to the upgrade contract\n */\n\n function upgrade(bytes calldata name, bytes calldata extraData) public {\n bytes32 node = name.namehash(0);\n\n if (address(upgradeContract) == address(0)) {\n revert CannotUpgrade();\n }\n\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address currentOwner, uint32 fuses, uint64 expiry) = getData(\n uint256(node)\n );\n\n address approved = getApproved(uint256(node));\n\n _burn(uint256(node));\n\n upgradeContract.wrapFromUpgrade(\n name,\n currentOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n /** \n /* @notice Sets fuses of a name that you own the parent of\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param fuses Fuses to burn\n * @param expiry When the name will expire in seconds since the Unix epoch\n */\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, labelhash);\n _checkFusesAreSettable(node, fuses);\n (address owner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n if (owner == address(0) || ens.owner(node) != address(this)) {\n revert NameIsNotWrapped();\n }\n // max expiry is set to the expiry of the parent\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n if (parentNode == ROOT_NODE) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n } else {\n if (!canModifyName(parentNode, msg.sender)) {\n revert Unauthorised(parentNode, msg.sender);\n }\n }\n\n _checkParentFuses(node, fuses, parentFuses);\n\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n // if PARENT_CANNOT_CONTROL has been burned and fuses have changed\n if (\n oldFuses & PARENT_CANNOT_CONTROL != 0 &&\n oldFuses | fuses != oldFuses\n ) {\n revert OperationProhibited(node);\n }\n fuses |= oldFuses;\n _setFuses(node, owner, fuses, oldExpiry, expiry);\n }\n\n /**\n * @notice Sets the subdomain owner in the registry and then wraps the subdomain\n * @param parentNode Parent namehash of the subdomain\n * @param label Label of the subdomain as a string\n * @param owner New owner in the wrapper\n * @param fuses Initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeOwner(\n bytes32 parentNode,\n string calldata label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n bytes memory name = _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n\n if (!_isWrapped(node)) {\n ens.setSubnodeOwner(parentNode, labelhash, address(this));\n _wrap(node, name, owner, fuses, expiry);\n } else {\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets the subdomain owner in the registry with records and then wraps the subdomain\n * @param parentNode parent namehash of the subdomain\n * @param label label of the subdomain as a string\n * @param owner new owner in the wrapper\n * @param resolver resolver contract in the registry\n * @param ttl ttl in the registry\n * @param fuses initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n if (!_isWrapped(node)) {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _storeNameAndWrap(parentNode, node, label, owner, fuses, expiry);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets records for the name in the ENS Registry\n * @param node Namehash of the name to set a record for\n * @param owner New owner in the registry\n * @param resolver Resolver contract\n * @param ttl Time to live in the registry\n */\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n )\n public\n onlyTokenOwner(node)\n operationAllowed(\n node,\n CANNOT_TRANSFER | CANNOT_SET_RESOLVER | CANNOT_SET_TTL\n )\n {\n ens.setRecord(node, address(this), resolver, ttl);\n if (owner == address(0)) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n revert IncorrectTargetOwner(owner);\n }\n _unwrap(node, address(0));\n } else {\n address oldOwner = ownerOf(uint256(node));\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n /**\n * @notice Sets resolver contract in the registry\n * @param node namehash of the name\n * @param resolver the resolver contract\n */\n\n function setResolver(\n bytes32 node,\n address resolver\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_RESOLVER) {\n ens.setResolver(node, resolver);\n }\n\n /**\n * @notice Sets TTL in the registry\n * @param node Namehash of the name\n * @param ttl TTL in the registry\n */\n\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_TTL) {\n ens.setTTL(node, ttl);\n }\n\n /**\n * @dev Allows an operation only if none of the specified fuses are burned.\n * @param node The namehash of the name to check fuses on.\n * @param fuseMask A bitmask of fuses that must not be burned.\n */\n\n modifier operationAllowed(bytes32 node, uint32 fuseMask) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & fuseMask != 0) {\n revert OperationProhibited(node);\n }\n _;\n }\n\n /**\n * @notice Check whether a name can call setSubnodeOwner/setSubnodeRecord\n * @dev Checks both CANNOT_CREATE_SUBDOMAIN and PARENT_CANNOT_CONTROL and whether not they have been burnt\n * and checks whether the owner of the subdomain is 0x0 for creating or already exists for\n * replacing a subdomain. If either conditions are true, then it is possible to call\n * setSubnodeOwner\n * @param parentNode Namehash of the parent name to check\n * @param subnode Namehash of the subname to check\n */\n\n function _checkCanCallSetSubnodeOwner(\n bytes32 parentNode,\n bytes32 subnode\n ) internal view {\n (\n address subnodeOwner,\n uint32 subnodeFuses,\n uint64 subnodeExpiry\n ) = getData(uint256(subnode));\n\n // check if the registry owner is 0 and expired\n // check if the wrapper owner is 0 and expired\n // If either, then check parent fuses for CANNOT_CREATE_SUBDOMAIN\n bool expired = subnodeExpiry < block.timestamp;\n if (\n expired &&\n // protects a name that has been unwrapped with PCC and doesn't allow the parent to take control by recreating it if unexpired\n (subnodeOwner == address(0) ||\n // protects a name that has been burnt and doesn't allow the parent to take control by recreating it if unexpired\n ens.owner(subnode) == address(0))\n ) {\n (, uint32 parentFuses, ) = getData(uint256(parentNode));\n if (parentFuses & CANNOT_CREATE_SUBDOMAIN != 0) {\n revert OperationProhibited(subnode);\n }\n } else {\n if (subnodeFuses & PARENT_CANNOT_CONTROL != 0) {\n revert OperationProhibited(subnode);\n }\n }\n }\n\n /**\n * @notice Checks all Fuses in the mask are burned for the node\n * @param node Namehash of the name\n * @param fuseMask The fuses you want to check\n * @return Boolean of whether or not all the selected fuses are burned\n */\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) public view returns (bool) {\n (, uint32 fuses, ) = getData(uint256(node));\n return fuses & fuseMask == fuseMask;\n }\n\n /**\n * @notice Checks if a name is wrapped\n * @param node Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(bytes32 node) public view returns (bool) {\n bytes memory name = names[node];\n if (name.length == 0) {\n return false;\n }\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n return isWrapped(parentNode, labelhash);\n }\n\n /**\n * @notice Checks if a name is wrapped in a more gas efficient way\n * @param parentNode Namehash of the name\n * @param labelhash Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(\n bytes32 parentNode,\n bytes32 labelhash\n ) public view returns (bool) {\n bytes32 node = _makeNode(parentNode, labelhash);\n bool wrapped = _isWrapped(node);\n if (parentNode != ETH_NODE) {\n return wrapped;\n }\n try registrar.ownerOf(uint256(labelhash)) returns (address owner) {\n return owner == address(this);\n } catch {\n return false;\n }\n }\n\n function onERC721Received(\n address to,\n address,\n uint256 tokenId,\n bytes calldata data\n ) public returns (bytes4) {\n //check if it's the eth registrar ERC721\n if (msg.sender != address(registrar)) {\n revert IncorrectTokenType();\n }\n\n (\n string memory label,\n address owner,\n uint16 ownerControlledFuses,\n address resolver\n ) = abi.decode(data, (string, address, uint16, address));\n\n bytes32 labelhash = bytes32(tokenId);\n bytes32 labelhashFromData = keccak256(bytes(label));\n\n if (labelhashFromData != labelhash) {\n revert LabelMismatch(labelhashFromData, labelhash);\n }\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(uint256(labelhash), address(this));\n\n uint64 expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(label, owner, ownerControlledFuses, expiry, resolver);\n\n return IERC721Receiver(to).onERC721Received.selector;\n }\n\n /***** Internal functions */\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n // For this check, treat .eth 2LDs as expiring at the start of the grace period.\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n expiry -= GRACE_PERIOD;\n }\n\n if (expiry < block.timestamp) {\n // Transferable if the name was not emancipated\n if (fuses & PARENT_CANNOT_CONTROL != 0) {\n revert(\"ERC1155: insufficient balance for transfer\");\n }\n } else {\n // Transferable if CANNOT_TRANSFER is unburned\n if (fuses & CANNOT_TRANSFER != 0) {\n revert OperationProhibited(bytes32(id));\n }\n }\n\n // delete token approval if CANNOT_APPROVE has not been burnt\n if (fuses & CANNOT_APPROVE == 0) {\n delete _tokenApprovals[id];\n }\n }\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal view override returns (address, uint32) {\n if (expiry < block.timestamp) {\n if (fuses & PARENT_CANNOT_CONTROL == PARENT_CANNOT_CONTROL) {\n owner = address(0);\n }\n fuses = 0;\n }\n\n return (owner, fuses);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n\n function _addLabel(\n string memory label,\n bytes memory name\n ) internal pure returns (bytes memory ret) {\n if (bytes(label).length < 1) {\n revert LabelTooShort();\n }\n if (bytes(label).length > 255) {\n revert LabelTooLong(label);\n }\n return abi.encodePacked(uint8(bytes(label).length), label, name);\n }\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n _canFusesBeBurned(node, fuses);\n (address oldOwner, , ) = super.getData(uint256(node));\n if (oldOwner != address(0)) {\n // burn and unwrap old token of old owner\n _burn(uint256(node));\n emit NameUnwrapped(node, address(0));\n }\n super._mint(node, owner, fuses, expiry);\n }\n\n function _wrap(\n bytes32 node,\n bytes memory name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _mint(node, wrappedOwner, fuses, expiry);\n emit NameWrapped(node, name, wrappedOwner, fuses, expiry);\n }\n\n function _storeNameAndWrap(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n bytes memory name = _addLabel(label, names[parentNode]);\n _wrap(node, name, owner, fuses, expiry);\n }\n\n function _saveLabel(\n bytes32 parentNode,\n bytes32 node,\n string memory label\n ) internal returns (bytes memory) {\n bytes memory name = _addLabel(label, names[parentNode]);\n names[node] = name;\n return name;\n }\n\n function _updateName(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n bytes memory name = _addLabel(label, names[parentNode]);\n if (names[node].length == 0) {\n names[node] = name;\n }\n _setFuses(node, oldOwner, oldFuses | fuses, oldExpiry, expiry);\n if (owner == address(0)) {\n _unwrap(node, address(0));\n } else {\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n // wrapper function for stack limit\n function _checkParentFusesAndExpiry(\n bytes32 parentNode,\n bytes32 node,\n uint32 fuses,\n uint64 expiry\n ) internal view returns (uint64) {\n (, , uint64 oldExpiry) = getData(uint256(node));\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n _checkParentFuses(node, fuses, parentFuses);\n return _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n }\n\n function _checkParentFuses(\n bytes32 node,\n uint32 fuses,\n uint32 parentFuses\n ) internal pure {\n bool isBurningParentControlledFuses = fuses & PARENT_CONTROLLED_FUSES !=\n 0;\n\n bool parentHasNotBurnedCU = parentFuses & CANNOT_UNWRAP == 0;\n\n if (isBurningParentControlledFuses && parentHasNotBurnedCU) {\n revert OperationProhibited(node);\n }\n }\n\n function _normaliseExpiry(\n uint64 expiry,\n uint64 oldExpiry,\n uint64 maxExpiry\n ) private pure returns (uint64) {\n // Expiry cannot be more than maximum allowed\n // .eth names will check registrar, non .eth check parent\n if (expiry > maxExpiry) {\n expiry = maxExpiry;\n }\n // Expiry cannot be less than old expiry\n if (expiry < oldExpiry) {\n expiry = oldExpiry;\n }\n\n return expiry;\n }\n\n function _wrapETH2LD(\n string memory label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) private {\n bytes32 labelhash = keccak256(bytes(label));\n bytes32 node = _makeNode(ETH_NODE, labelhash);\n // hardcode dns-encoded eth string for gas savings\n bytes memory name = _addLabel(label, \"\\x03eth\\x00\");\n names[node] = name;\n\n _wrap(\n node,\n name,\n wrappedOwner,\n fuses | PARENT_CANNOT_CONTROL | IS_DOT_ETH,\n expiry\n );\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n }\n\n function _unwrap(bytes32 node, address owner) private {\n if (allFusesBurned(node, CANNOT_UNWRAP)) {\n revert OperationProhibited(node);\n }\n\n // Burn token and fuse data\n _burn(uint256(node));\n ens.setOwner(node, owner);\n\n emit NameUnwrapped(node, owner);\n }\n\n function _setFuses(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 oldExpiry,\n uint64 expiry\n ) internal {\n _setData(node, owner, fuses, expiry);\n emit FusesSet(node, fuses);\n if (expiry > oldExpiry) {\n emit ExpiryExtended(node, expiry);\n }\n }\n\n function _setData(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _canFusesBeBurned(node, fuses);\n super._setData(uint256(node), owner, fuses, expiry);\n }\n\n function _canFusesBeBurned(bytes32 node, uint32 fuses) internal pure {\n // If a non-parent controlled fuse is being burned, check PCC and CU are burnt\n if (\n fuses & ~PARENT_CONTROLLED_FUSES != 0 &&\n fuses & (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP) !=\n (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP)\n ) {\n revert OperationProhibited(node);\n }\n }\n\n function _checkFusesAreSettable(bytes32 node, uint32 fuses) internal pure {\n if (fuses | USER_SETTABLE_FUSES != USER_SETTABLE_FUSES) {\n // Cannot directly burn other non-user settable fuses\n revert OperationProhibited(node);\n }\n }\n\n function _isWrapped(bytes32 node) internal view returns (bool) {\n return\n ownerOf(uint256(node)) != address(0) &&\n ens.owner(node) == address(this);\n }\n\n function _isETH2LDInGracePeriod(\n uint32 fuses,\n uint64 expiry\n ) internal view returns (bool) {\n return\n fuses & IS_DOT_ETH == IS_DOT_ETH &&\n expiry - GRACE_PERIOD < block.timestamp;\n }\n}\n" + }, + "contracts/wrapper/test/NameGriefer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BytesUtils} from \"../BytesUtils.sol\";\nimport {INameWrapper} from \"../INameWrapper.sol\";\nimport {ENS} from \"../../registry/ENS.sol\";\nimport {IERC1155Receiver} from \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\n\ncontract NameGriefer is IERC1155Receiver {\n using BytesUtils for *;\n\n ENS public immutable ens;\n INameWrapper public immutable wrapper;\n\n constructor(INameWrapper _wrapper) {\n wrapper = _wrapper;\n ENS _ens = _wrapper.ens();\n ens = _ens;\n _ens.setApprovalForAll(address(_wrapper), true);\n }\n\n function destroy(bytes calldata name) public {\n wrapper.wrap(name, address(this), address(0));\n }\n\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256,\n bytes calldata\n ) external override returns (bytes4) {\n require(operator == address(this), \"Operator must be us\");\n require(from == address(0), \"Token must be new\");\n\n // Unwrap the name\n bytes memory name = wrapper.names(bytes32(id));\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n wrapper.unwrap(parentNode, labelhash, address(this));\n\n // Here we can do something with the name before it's permanently burned, like\n // set the resolver or create subdomains.\n\n return NameGriefer.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] calldata,\n uint256[] calldata,\n bytes calldata\n ) external override returns (bytes4) {\n return NameGriefer.onERC1155BatchReceived.selector;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external view override returns (bool) {\n return\n interfaceID == 0x01ffc9a7 || // ERC-165 support (i.e. `bytes4(keccak256('supportsInterface(bytes4)'))`).\n interfaceID == 0x4e2312e0; // ERC-1155 `ERC1155TokenReceiver` support (i.e. `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\")) ^ bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`).\n }\n}\n" + }, + "contracts/wrapper/test/TestNameWrapperReentrancy.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../INameWrapper.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\ncontract TestNameWrapperReentrancy is ERC165, IERC1155Receiver {\n INameWrapper nameWrapper;\n address owner;\n bytes32 parentNode;\n bytes32 labelHash;\n uint256 tokenId;\n\n constructor(\n address _owner,\n INameWrapper _nameWrapper,\n bytes32 _parentNode,\n bytes32 _labelHash\n ) {\n owner = _owner;\n nameWrapper = _nameWrapper;\n parentNode = _parentNode;\n labelHash = _labelHash;\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function onERC1155Received(\n address,\n address,\n uint256 _id,\n uint256,\n bytes calldata\n ) public override returns (bytes4) {\n tokenId = _id;\n nameWrapper.unwrap(parentNode, labelHash, owner);\n\n return this.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] memory,\n uint256[] memory,\n bytes memory\n ) public virtual override returns (bytes4) {\n return this.onERC1155BatchReceived.selector;\n }\n\n function claimToOwner() public {\n nameWrapper.safeTransferFrom(address(this), owner, tokenId, 1, \"\");\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockOwnable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ncontract MockOwnable {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockReverseClaimerImplementer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../../../contracts/registry/ENS.sol\";\nimport {ReverseClaimer} from \"../../../contracts/reverseRegistrar/ReverseClaimer.sol\";\n\ncontract MockReverseClaimerImplementer is ReverseClaimer {\n constructor(ENS ens, address claimant) ReverseClaimer(ens, claimant) {}\n}\n" + }, + "test/reverseRegistrar/mocks/MockSmartContractWallet.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n// import signatureVerifier by openzepellin\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\n\ncontract MockSmartContractWallet {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n\n function isValidSignature(\n bytes32 hash,\n bytes memory signature\n ) public view returns (bytes4) {\n if (SignatureChecker.isValidSignatureNow(owner, hash, signature)) {\n return 0x1626ba7e;\n }\n return 0xffffffff;\n }\n}\n" + }, + "test/utils/mocks/MockERC20.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC20} from \"@openzeppelin/contracts/token/ERC20/ERC20.sol\";\n\ncontract MockERC20 is ERC20 {\n constructor(\n string memory name,\n string memory symbol,\n address[] memory addresses\n ) ERC20(name, symbol) {\n _mint(msg.sender, 100 * 10 ** uint256(decimals()));\n\n for (uint256 i = 0; i < addresses.length; i++) {\n _mint(addresses[i], 100 * 10 ** uint256(decimals()));\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/goerli/solcInputs/7948b60c3b601df824761a337a51d661.json b/deployments/goerli/solcInputs/7948b60c3b601df824761a337a51d661.json index 64cbfc83..f21a4a23 100644 --- a/deployments/goerli/solcInputs/7948b60c3b601df824761a337a51d661.json +++ b/deployments/goerli/solcInputs/7948b60c3b601df824761a337a51d661.json @@ -241,9 +241,6 @@ "contracts/registry/ReverseRegistrar.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable {\n ENS public ens;\n NameResolver public defaultResolver;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n * @param resolverAddr The address of the default reverse resolver.\n */\n constructor(ENS ensAddr, NameResolver resolverAddr) {\n ens = ensAddr;\n defaultResolver = resolverAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public returns (bytes32) {\n return _claimWithResolver(msg.sender, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(address addr, address owner)\n public\n authorised(addr)\n returns (bytes32)\n {\n return _claimWithResolver(addr, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(address owner, address resolver)\n public\n returns (bytes32)\n {\n return _claimWithResolver(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record specified with the\n * address provided\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolverForAddr(\n address addr,\n address owner,\n address resolver\n ) public authorised(addr) returns (bytes32) {\n return _claimWithResolver(addr, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public returns (bytes32) {\n bytes32 node = _claimWithResolver(\n msg.sender,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. First updates the resolver to the default reverse\n * resolver if necessary.\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _claimWithResolver(\n addr,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n ens.setSubnodeOwner(ADDR_REVERSE_NODE, sha3HexAddress(addr), owner);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n /* Internal functions */\n\n function _claimWithResolver(\n address addr,\n address owner,\n address resolver\n ) internal returns (bytes32) {\n bytes32 label = sha3HexAddress(addr);\n bytes32 node = keccak256(abi.encodePacked(ADDR_REVERSE_NODE, label));\n address currentResolver = ens.resolver(node);\n bool shouldUpdateResolver = (resolver != address(0x0) &&\n resolver != currentResolver);\n address newResolver = shouldUpdateResolver ? resolver : currentResolver;\n\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, label, owner, newResolver, 0);\n\n emit ReverseClaimed(addr, node);\n\n return node;\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" }, - "contracts/resolvers/DefaultReverseResolver.sol": { - "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"../registry/ReverseRegistrar.sol\";\n\n/**\n * @dev Provides a default implementation of a resolver for reverse records,\n * which permits only the owner to update it.\n */\ncontract DefaultReverseResolver {\n // namehash('addr.reverse')\n bytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n ENS public ens;\n mapping (bytes32 => string) public name;\n\n /**\n * @dev Only permits calls by the reverse registrar.\n * @param node The node permission is required for.\n */\n modifier onlyOwner(bytes32 node) {\n require(msg.sender == ens.owner(node));\n _;\n }\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar registrar = ReverseRegistrar(ens.owner(ADDR_REVERSE_NODE));\n if (address(registrar) != address(0x0)) {\n registrar.claim(msg.sender);\n }\n }\n\n /**\n * @dev Sets the name for a node.\n * @param node The node to update.\n * @param _name The name to set.\n */\n function setName(bytes32 node, string memory _name) public onlyOwner(node) {\n name[node] = _name;\n }\n}\n" - }, "contracts/ethregistrar/StablePriceOracle.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./PriceOracle.sol\";\nimport \"./SafeMath.sol\";\nimport \"./StringUtils.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ninterface AggregatorInterface {\n function latestAnswer() external view returns (int256);\n}\n\n\n// StablePriceOracle sets a price in USD, based on an oracle.\ncontract StablePriceOracle is Ownable, PriceOracle {\n using SafeMath for *;\n using StringUtils for *;\n\n // Rent in base price units by length. Element 0 is for 1-length names, and so on.\n uint[] public rentPrices;\n\n // Oracle address\n AggregatorInterface public immutable usdOracle;\n\n event OracleChanged(address oracle);\n\n event RentPriceChanged(uint[] prices);\n\n bytes4 constant private INTERFACE_META_ID = bytes4(keccak256(\"supportsInterface(bytes4)\"));\n bytes4 constant private ORACLE_ID = bytes4(keccak256(\"price(string,uint256,uint256)\") ^ keccak256(\"premium(string,uint256,uint256)\"));\n\n constructor(AggregatorInterface _usdOracle, uint[] memory _rentPrices) public {\n usdOracle = _usdOracle;\n setPrices(_rentPrices);\n }\n\n function price(string calldata name, uint expires, uint duration) external view override returns(uint) {\n uint len = name.strlen();\n if(len > rentPrices.length) {\n len = rentPrices.length;\n }\n require(len > 0);\n \n uint basePrice = rentPrices[len - 1].mul(duration);\n basePrice = basePrice.add(_premium(name, expires, duration));\n\n return attoUSDToWei(basePrice);\n }\n\n /**\n * @dev Sets rent prices.\n * @param _rentPrices The price array. Each element corresponds to a specific\n * name length; names longer than the length of the array\n * default to the price of the last element. Values are\n * in base price units, equal to one attodollar (1e-18\n * dollar) each.\n */\n function setPrices(uint[] memory _rentPrices) public onlyOwner {\n rentPrices = _rentPrices;\n emit RentPriceChanged(_rentPrices);\n }\n\n /**\n * @dev Returns the pricing premium in wei.\n */\n function premium(string calldata name, uint expires, uint duration) external view returns(uint) {\n return attoUSDToWei(_premium(name, expires, duration));\n }\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(string memory name, uint expires, uint duration) virtual internal view returns(uint) {\n return 0;\n }\n\n function attoUSDToWei(uint amount) internal view returns(uint) {\n uint ethPrice = uint(usdOracle.latestAnswer());\n return amount.mul(1e8).div(ethPrice);\n }\n\n function weiToAttoUSD(uint amount) internal view returns(uint) {\n uint ethPrice = uint(usdOracle.latestAnswer());\n return amount.mul(ethPrice).div(1e8);\n }\n\n function supportsInterface(bytes4 interfaceID) public view virtual returns (bool) {\n return interfaceID == INTERFACE_META_ID || interfaceID == ORACLE_ID;\n }\n}\n" }, diff --git a/deployments/mainnet/solcInputs/40ce5451dce8f428cafdaca8fb82d91d.json b/deployments/mainnet/solcInputs/40ce5451dce8f428cafdaca8fb82d91d.json index 35a61d4d..ff4517c5 100644 --- a/deployments/mainnet/solcInputs/40ce5451dce8f428cafdaca8fb82d91d.json +++ b/deployments/mainnet/solcInputs/40ce5451dce8f428cafdaca8fb82d91d.json @@ -139,9 +139,6 @@ "contracts/registry/ENSRegistryWithFallback.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"./ENSRegistry.sol\";\n\n/**\n * The ENS registry contract.\n */\ncontract ENSRegistryWithFallback is ENSRegistry {\n\n ENS public old;\n\n /**\n * @dev Constructs a new ENS registrar.\n */\n constructor(ENS _old) public ENSRegistry() {\n old = _old;\n }\n\n /**\n * @dev Returns the address of the resolver for the specified node.\n * @param node The specified node.\n * @return address of the resolver.\n */\n function resolver(bytes32 node) public override view returns (address) {\n if (!recordExists(node)) {\n return old.resolver(node);\n }\n\n return super.resolver(node);\n }\n\n /**\n * @dev Returns the address that owns the specified node.\n * @param node The specified node.\n * @return address of the owner.\n */\n function owner(bytes32 node) public override view returns (address) {\n if (!recordExists(node)) {\n return old.owner(node);\n }\n\n return super.owner(node);\n }\n\n /**\n * @dev Returns the TTL of a node, and any records associated with it.\n * @param node The specified node.\n * @return ttl of the node.\n */\n function ttl(bytes32 node) public override view returns (uint64) {\n if (!recordExists(node)) {\n return old.ttl(node);\n }\n\n return super.ttl(node);\n }\n\n function _setOwner(bytes32 node, address owner) internal override {\n address addr = owner;\n if (addr == address(0x0)) {\n addr = address(this);\n }\n\n super._setOwner(node, addr);\n }\n}\n" }, - "contracts/resolvers/DefaultReverseResolver.sol": { - "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"../registry/ReverseRegistrar.sol\";\n\n/**\n * @dev Provides a default implementation of a resolver for reverse records,\n * which permits only the owner to update it.\n */\ncontract DefaultReverseResolver {\n // namehash('addr.reverse')\n bytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n ENS public ens;\n mapping (bytes32 => string) public name;\n\n /**\n * @dev Only permits calls by the reverse registrar.\n * @param node The node permission is required for.\n */\n modifier onlyOwner(bytes32 node) {\n require(msg.sender == ens.owner(node));\n _;\n }\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar registrar = ReverseRegistrar(ens.owner(ADDR_REVERSE_NODE));\n if (address(registrar) != address(0x0)) {\n registrar.claim(msg.sender);\n }\n }\n\n /**\n * @dev Sets the name for a node.\n * @param node The node to update.\n * @param _name The name to set.\n */\n function setName(bytes32 node, string memory _name) public onlyOwner(node) {\n name[node] = _name;\n }\n}\n" - }, "contracts/registry/ReverseRegistrar.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable {\n ENS public ens;\n NameResolver public defaultResolver;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n * @param resolverAddr The address of the default reverse resolver.\n */\n constructor(ENS ensAddr, NameResolver resolverAddr) {\n ens = ensAddr;\n defaultResolver = resolverAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public returns (bytes32) {\n return _claimWithResolver(msg.sender, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(address addr, address owner)\n public\n authorised(addr)\n returns (bytes32)\n {\n return _claimWithResolver(addr, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(address owner, address resolver)\n public\n returns (bytes32)\n {\n return _claimWithResolver(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record specified with the\n * address provided\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolverForAddr(\n address addr,\n address owner,\n address resolver\n ) public authorised(addr) returns (bytes32) {\n return _claimWithResolver(addr, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public returns (bytes32) {\n bytes32 node = _claimWithResolver(\n msg.sender,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. First updates the resolver to the default reverse\n * resolver if necessary.\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _claimWithResolver(\n addr,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n ens.setSubnodeOwner(ADDR_REVERSE_NODE, sha3HexAddress(addr), owner);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n /* Internal functions */\n\n function _claimWithResolver(\n address addr,\n address owner,\n address resolver\n ) internal returns (bytes32) {\n bytes32 label = sha3HexAddress(addr);\n bytes32 node = keccak256(abi.encodePacked(ADDR_REVERSE_NODE, label));\n address currentResolver = ens.resolver(node);\n bool shouldUpdateResolver = (resolver != address(0x0) &&\n resolver != currentResolver);\n address newResolver = shouldUpdateResolver ? resolver : currentResolver;\n\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, label, owner, newResolver, 0);\n\n emit ReverseClaimed(addr, node);\n\n return node;\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" }, diff --git a/deployments/optimismSepolia/DelegatableResolver.json b/deployments/optimismSepolia/DelegatableResolver.json index dfe1dfe1..1f66542d 100644 --- a/deployments/optimismSepolia/DelegatableResolver.json +++ b/deployments/optimismSepolia/DelegatableResolver.json @@ -1,5 +1,5 @@ { - "address": "0x50200c7Ccb1abD927184396547ea8dD1A18CAA3A", + "address": "0x017845E4518dB01EFCAFd7Acb192aF924B432d66", "abi": [ { "inputs": [ @@ -973,28 +973,28 @@ "type": "function" } ], - "transactionHash": "0x063fa6b4dda95a7a0d34ffb59583db28464307cf32e34d49723cdfa6e001e4d7", + "transactionHash": "0xc05e6ffb35a81612ffce57d5c9677cc52a0f9106afdcd534040fffeb849e0a67", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x50200c7Ccb1abD927184396547ea8dD1A18CAA3A", + "contractAddress": "0x017845E4518dB01EFCAFd7Acb192aF924B432d66", "transactionIndex": 1, "gasUsed": "2656692", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0x74e0a202f4a6fb3f11639f68f39ea788657d77604abad021e681d886edbbe6c3", - "transactionHash": "0x063fa6b4dda95a7a0d34ffb59583db28464307cf32e34d49723cdfa6e001e4d7", + "blockHash": "0x81dd32f687763a192ca19eb15015653c3a86bdf6d1fccf10eb62e823222178ac", + "transactionHash": "0xc05e6ffb35a81612ffce57d5c9677cc52a0f9106afdcd534040fffeb849e0a67", "logs": [], - "blockNumber": 6311984, + "blockNumber": 7062871, "cumulativeGasUsed": "2703593", "status": 1, "byzantium": true }, "args": [], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"NotAuthorized\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"}],\"name\":\"ABIChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"AddrChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newAddress\",\"type\":\"bytes\"}],\"name\":\"AddressChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"ContenthashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"record\",\"type\":\"bytes\"}],\"name\":\"DNSRecordChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"DNSRecordDeleted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lastzonehash\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"zonehash\",\"type\":\"bytes\"}],\"name\":\"DNSZonehashChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"InterfaceChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"PubkeyChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentTypes\",\"type\":\"uint256\"}],\"name\":\"ABI\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"address payable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"}],\"name\":\"addr\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"contenthash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"},{\"internalType\":\"uint16\",\"name\":\"resource\",\"type\":\"uint16\"}],\"name\":\"dnsRecord\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"name\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"getAuthorisedNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"authorized\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"name\",\"type\":\"bytes32\"}],\"name\":\"hasDNSRecords\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"interfaceImplementer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"pubkey\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"recordVersions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"resolve\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"contentType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setABI\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"coinType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"a\",\"type\":\"bytes\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"a\",\"type\":\"address\"}],\"name\":\"setAddr\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setContenthash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"setDNSRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"},{\"internalType\":\"address\",\"name\":\"implementer\",\"type\":\"address\"}],\"name\":\"setInterface\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"newName\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"x\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"y\",\"type\":\"bytes32\"}],\"name\":\"setPubkey\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"hash\",\"type\":\"bytes\"}],\"name\":\"setZonehash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"zonehash\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"ABI(bytes32,uint256)\":{\"params\":{\"contentTypes\":\"A bitwise OR of the ABI formats accepted by the caller.\",\"node\":\"The ENS node to query\"},\"returns\":{\"_0\":\"contentType The content type of the return value\",\"_1\":\"data The ABI data\"}},\"addr(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated address.\"}},\"approve(bytes,address,bool)\":{\"details\":\"Approve an operator to be able to updated records on a node.\"},\"clearRecords(bytes32)\":{\"params\":{\"node\":\"The node to update.\"}},\"contenthash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}},\"dnsRecord(bytes32,bytes32,uint16)\":{\"params\":{\"name\":\"the keccak-256 hash of the fully-qualified name for which to fetch the record\",\"node\":\"the namehash of the node for which to fetch the record\",\"resource\":\"the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\"},\"returns\":{\"_0\":\"the DNS record in wire format if present, otherwise empty\"}},\"hasDNSRecords(bytes32,bytes32)\":{\"params\":{\"name\":\"the namehash of the node for which to check the records\",\"node\":\"the namehash of the node for which to check the records\"}},\"interfaceImplementer(bytes32,bytes4)\":{\"params\":{\"interfaceID\":\"The EIP 165 interface ID to check for.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The address that implements this interface, or 0 if the interface is unsupported.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"pubkey(bytes32)\":{\"params\":{\"node\":\"The ENS node to query\"},\"returns\":{\"x\":\"The X coordinate of the curve point for the public key.\",\"y\":\"The Y coordinate of the curve point for the public key.\"}},\"setABI(bytes32,uint256,bytes)\":{\"params\":{\"contentType\":\"The content type of the ABI\",\"data\":\"The ABI data.\",\"node\":\"The node to update.\"}},\"setAddr(bytes32,address)\":{\"params\":{\"a\":\"The address to set.\",\"node\":\"The node to update.\"}},\"setContenthash(bytes32,bytes)\":{\"params\":{\"hash\":\"The contenthash to set\",\"node\":\"The node to update.\"}},\"setDNSRecords(bytes32,bytes)\":{\"params\":{\"data\":\"the DNS wire format records to set\",\"node\":\"the namehash of the node for which to set the records\"}},\"setInterface(bytes32,bytes4,address)\":{\"params\":{\"implementer\":\"The address of a contract that implements this interface for this node.\",\"interfaceID\":\"The EIP 165 interface ID.\",\"node\":\"The node to update.\"}},\"setName(bytes32,string)\":{\"params\":{\"node\":\"The node to update.\"}},\"setPubkey(bytes32,bytes32,bytes32)\":{\"params\":{\"node\":\"The ENS node to query\",\"x\":\"the X coordinate of the curve point for the public key.\",\"y\":\"the Y coordinate of the curve point for the public key.\"}},\"setText(bytes32,string,string)\":{\"params\":{\"key\":\"The key to set.\",\"node\":\"The node to update.\",\"value\":\"The text data value to set.\"}},\"setZonehash(bytes32,bytes)\":{\"params\":{\"hash\":\"The zonehash to set\",\"node\":\"The node to update.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"zonehash(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated contenthash.\"}}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"ABI(bytes32,uint256)\":{\"notice\":\"Returns the ABI associated with an ENS node. Defined in EIP205.\"},\"addr(bytes32)\":{\"notice\":\"Returns the address associated with an ENS node.\"},\"clearRecords(bytes32)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"contenthash(bytes32)\":{\"notice\":\"Returns the contenthash associated with an ENS node.\"},\"dnsRecord(bytes32,bytes32,uint16)\":{\"notice\":\"Obtain a DNS record.\"},\"hasDNSRecords(bytes32,bytes32)\":{\"notice\":\"Check if a given node has records.\"},\"interfaceImplementer(bytes32,bytes4)\":{\"notice\":\"Returns the address of a contract that implements the specified interface for this name. If an implementer has not been set for this interfaceID and name, the resolver will query the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that contract implements EIP165 and returns `true` for the specified interfaceID, its address will be returned.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"pubkey(bytes32)\":{\"notice\":\"Returns the SECP256k1 public key associated with an ENS node. Defined in EIP 619.\"},\"setABI(bytes32,uint256,bytes)\":{\"notice\":\"Sets the ABI associated with an ENS node. Nodes may have one ABI of each content type. To remove an ABI, set it to the empty string.\"},\"setAddr(bytes32,address)\":{\"notice\":\"Sets the address associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setContenthash(bytes32,bytes)\":{\"notice\":\"Sets the contenthash associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"setDNSRecords(bytes32,bytes)\":{\"notice\":\"Set one or more DNS records. Records are supplied in wire-format. Records with the same node/name/resource must be supplied one after the other to ensure the data is updated correctly. For example, if the data was supplied: a.example.com IN A 1.2.3.4 a.example.com IN A 5.6.7.8 www.example.com IN CNAME a.example.com. then this would store the two A records for a.example.com correctly as a single RRSET, however if the data was supplied: a.example.com IN A 1.2.3.4 www.example.com IN CNAME a.example.com. a.example.com IN A 5.6.7.8 then this would store the first A record, the CNAME, then the second A record which would overwrite the first.\"},\"setInterface(bytes32,bytes4,address)\":{\"notice\":\"Sets an interface associated with a name. Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\"},\"setName(bytes32,string)\":{\"notice\":\"Sets the name associated with an ENS node, for reverse records. May only be called by the owner of that node in the ENS registry.\"},\"setPubkey(bytes32,bytes32,bytes32)\":{\"notice\":\"Sets the SECP256k1 public key associated with an ENS node.\"},\"setText(bytes32,string,string)\":{\"notice\":\"Sets the text data associated with an ENS node and key. May only be called by the owner of that node in the ENS registry.\"},\"setZonehash(bytes32,bytes)\":{\"notice\":\"setZonehash sets the hash for the zone. May only be called by the owner of that node in the ENS registry.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"},\"zonehash(bytes32)\":{\"notice\":\"zonehash obtains the hash for the zone.\"}},\"notice\":\"A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner. address.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolver.sol\":\"DelegatableResolver\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": { @@ -1221,7 +1221,7 @@ "storageLayout": { "storage": [ { - "astId": 16925, + "astId": 13430, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "recordVersions", "offset": 0, @@ -1229,7 +1229,7 @@ "type": "t_mapping(t_bytes32,t_uint64)" }, { - "astId": 17019, + "astId": 13509, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_abis", "offset": 0, @@ -1237,7 +1237,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17173, + "astId": 13663, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_addresses", "offset": 0, @@ -1245,7 +1245,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_uint256,t_bytes_storage)))" }, { - "astId": 17364, + "astId": 13854, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_hashes", "offset": 0, @@ -1253,7 +1253,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17454, + "astId": 13944, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_zonehashes", "offset": 0, @@ -1261,7 +1261,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_bytes_storage))" }, { - "astId": 17464, + "astId": 13954, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_records", "offset": 0, @@ -1269,7 +1269,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_mapping(t_uint16,t_bytes_storage))))" }, { - "astId": 17472, + "astId": 13962, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_nameEntriesCount", "offset": 0, @@ -1277,7 +1277,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes32,t_uint16)))" }, { - "astId": 18210, + "astId": 14700, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_interfaces", "offset": 0, @@ -1285,7 +1285,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_bytes4,t_address)))" }, { - "astId": 18402, + "astId": 14892, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_names", "offset": 0, @@ -1293,15 +1293,15 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 18489, + "astId": 14979, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_pubkeys", "offset": 0, "slot": "9", - "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))" + "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))" }, { - "astId": 18592, + "astId": 15082, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "versionable_texts", "offset": 0, @@ -1309,7 +1309,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 15831, + "astId": 12336, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "operators", "offset": 0, @@ -1413,12 +1413,12 @@ "numberOfBytes": "32", "value": "t_string_storage" }, - "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)": { + "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)": { "encoding": "mapping", "key": "t_bytes32", "label": "mapping(bytes32 => struct PubkeyResolver.PublicKey)", "numberOfBytes": "32", - "value": "t_struct(PublicKey)18482_storage" + "value": "t_struct(PublicKey)14972_storage" }, "t_mapping(t_bytes32,t_uint16)": { "encoding": "mapping", @@ -1511,12 +1511,12 @@ "numberOfBytes": "32", "value": "t_mapping(t_bytes32,t_string_storage)" }, - "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)18482_storage))": { + "t_mapping(t_uint64,t_mapping(t_bytes32,t_struct(PublicKey)14972_storage))": { "encoding": "mapping", "key": "t_uint64", "label": "mapping(uint64 => mapping(bytes32 => struct PubkeyResolver.PublicKey))", "numberOfBytes": "32", - "value": "t_mapping(t_bytes32,t_struct(PublicKey)18482_storage)" + "value": "t_mapping(t_bytes32,t_struct(PublicKey)14972_storage)" }, "t_string_memory_ptr": { "encoding": "bytes", @@ -1528,12 +1528,12 @@ "label": "string", "numberOfBytes": "32" }, - "t_struct(PublicKey)18482_storage": { + "t_struct(PublicKey)14972_storage": { "encoding": "inplace", "label": "struct PubkeyResolver.PublicKey", "members": [ { - "astId": 18479, + "astId": 14969, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "x", "offset": 0, @@ -1541,7 +1541,7 @@ "type": "t_bytes32" }, { - "astId": 18481, + "astId": 14971, "contract": "contracts/resolvers/DelegatableResolver.sol:DelegatableResolver", "label": "y", "offset": 0, diff --git a/deployments/optimismSepolia/DelegatableResolverFactory.json b/deployments/optimismSepolia/DelegatableResolverFactory.json index ba9ab303..3a167375 100644 --- a/deployments/optimismSepolia/DelegatableResolverFactory.json +++ b/deployments/optimismSepolia/DelegatableResolverFactory.json @@ -1,5 +1,5 @@ { - "address": "0x4166B7e70F14C48980Da362256D1Da9Cc8F95e13", + "address": "0x79b784075600c5C420aC3CEd45f04EEA50306a96", "abi": [ { "inputs": [ @@ -88,30 +88,30 @@ "type": "function" } ], - "transactionHash": "0x9ab1777e5b5cf970a1abf086a0db6eebfd0e0e9ac62e0a5a4247cc04c59afc8d", + "transactionHash": "0x3a5879a8d53e109e960eefbed0145d61ab6cb6ea48ff0336ffe04df9b8941e2a", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0x4166B7e70F14C48980Da362256D1Da9Cc8F95e13", - "transactionIndex": 1, - "gasUsed": "327934", + "contractAddress": "0x79b784075600c5C420aC3CEd45f04EEA50306a96", + "transactionIndex": 2, + "gasUsed": "302942", "logsBloom": "0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", - "blockHash": "0xc8f65369b1d9c9e90c11d74f99ec2e7a38f37d6c9ae89cedf23cfd088e502664", - "transactionHash": "0x9ab1777e5b5cf970a1abf086a0db6eebfd0e0e9ac62e0a5a4247cc04c59afc8d", + "blockHash": "0x38f3709d0eb80c8363b06e5a9a8151c3a6477a02c59201fe73053d9c74e26efa", + "transactionHash": "0x3a5879a8d53e109e960eefbed0145d61ab6cb6ea48ff0336ffe04df9b8941e2a", "logs": [], - "blockNumber": 6311987, - "cumulativeGasUsed": "374835", + "blockNumber": 7062874, + "cumulativeGasUsed": "370843", "status": 1, "byzantium": true }, "args": [ - "0x50200c7Ccb1abD927184396547ea8dD1A18CAA3A" + "0x017845E4518dB01EFCAFd7Acb192aF924B432d66" ], - "numDeployments": 1, - "solcInputHash": "62a50565b250883fe5f7838dbb65cd5b", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n assembly {\\n // solhint-disable-next-line no-inline-assembly\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x958f183649832a994119e7484fea15a6b7b91c7e7b1ae4f3736104cd89ae7545\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n error CreateFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.CREATE2);\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function predictAddress(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n return clone(implementation, data, CloneType.PREDICT_CREATE2);\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @param cloneType Whether to use CREATE or CREATE2 to create the clones\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data, CloneType cloneType)\\n internal\\n returns (address payable instance)\\n {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n if(cloneType == CloneType.CREATE) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, ptr, creationSize)\\n }\\n } else if(cloneType == CloneType.CREATE2) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, ptr, creationSize, 0)\\n }\\n } else if(cloneType == CloneType.PREDICT_CREATE2) {\\n bytes32 bytecodeHash;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n bytecodeHash := keccak256(ptr, creationSize)\\n }\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n } else {\\n revert CreateFail();\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe2265adc18603feecfa0927e2883301dd799340e7f3d5099f4b25026b84be2d3\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).predictAddress(data);\\n }\\n}\\n\",\"keccak256\":\"0xc7c008c509a28103f82de8cc1d6c1def5c9deaf7218d69560dbb614b20b9d282\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "0x608060405234801561001057600080fd5b5060405161052338038061052383398101604081905261002f91610054565b600080546001600160a01b0319166001600160a01b0392909216919091179055610084565b60006020828403121561006657600080fd5b81516001600160a01b038116811461007d57600080fd5b9392505050565b610490806100936000396000f3fe608060405234801561001057600080fd5b50600436106100415760003560e01c80635c60da1b146100465780639ed9331814610075578063a8e666ab14610088575b600080fd5b600054610059906001600160a01b031681565b6040516001600160a01b03909116815260200160405180910390f35b610059610083366004610402565b61009b565b610059610096366004610402565b610130565b60408051606083901b6bffffffffffffffffffffffff19166020820152815160148183030181526034909101909152600080549091906100e4906001600160a01b031682610180565b604080516001600160a01b038084168252861660208201529193507f647d06615acc63013ef37426282da141fbae4e222149a36885ed327b085edd13910160405180910390a150919050565b60408051606083901b6bffffffffffffffffffffffff1916602082015281516014818303018152603490910190915260008054909190610179906001600160a01b03168261018e565b9392505050565b600061017983836001610198565b6000610179838360025b81516040517f610000000000000000000000000000000000000000000000000000000000000081526039820160f081811b60018401527f3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000600384015260028401901b601383018190527f60373639366100000000000000000000000000000000000000000000000000006015840152601b8301527f013d730000000000000000000000000000000000000000000000000000000000601d830152606086901b6020808401919091527f5af43d3d93803e603557fd5bf30000000000000000000000000000000000000060348401526000939260438401929187019084604182015b602082106102b85783518152602093840193601f199092019101610299565b835160001960208490036101000a0119908116825260f088901b91830191825260008a60028111156102ec576102ec61042b565b036102fd5786846000f098506103cc565b60018a60028111156103115761031161042b565b0361032457600087856000f598506103cc565b60028a60028111156103385761033861042b565b036103b3578684206040517fff0000000000000000000000000000000000000000000000000000000000000060208201526bffffffffffffffffffffffff193060601b16602182015260006035820152605581018290526075016040516020818303038152906040528051906020012060001c9950506103cc565b604051631d7fde3160e31b815260040160405180910390fd5b6001600160a01b0389166103f357604051631d7fde3160e31b815260040160405180910390fd5b50505050505050509392505050565b60006020828403121561041457600080fd5b81356001600160a01b038116811461017957600080fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fdfea26469706673582212200059f8b81ec7a3f86774e83ee5065c9fe800e6ea9a88e39e4b778191d73f2f8764736f6c63430008110033", - "deployedBytecode": "0x608060405234801561001057600080fd5b50600436106100415760003560e01c80635c60da1b146100465780639ed9331814610075578063a8e666ab14610088575b600080fd5b600054610059906001600160a01b031681565b6040516001600160a01b03909116815260200160405180910390f35b610059610083366004610402565b61009b565b610059610096366004610402565b610130565b60408051606083901b6bffffffffffffffffffffffff19166020820152815160148183030181526034909101909152600080549091906100e4906001600160a01b031682610180565b604080516001600160a01b038084168252861660208201529193507f647d06615acc63013ef37426282da141fbae4e222149a36885ed327b085edd13910160405180910390a150919050565b60408051606083901b6bffffffffffffffffffffffff1916602082015281516014818303018152603490910190915260008054909190610179906001600160a01b03168261018e565b9392505050565b600061017983836001610198565b6000610179838360025b81516040517f610000000000000000000000000000000000000000000000000000000000000081526039820160f081811b60018401527f3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000600384015260028401901b601383018190527f60373639366100000000000000000000000000000000000000000000000000006015840152601b8301527f013d730000000000000000000000000000000000000000000000000000000000601d830152606086901b6020808401919091527f5af43d3d93803e603557fd5bf30000000000000000000000000000000000000060348401526000939260438401929187019084604182015b602082106102b85783518152602093840193601f199092019101610299565b835160001960208490036101000a0119908116825260f088901b91830191825260008a60028111156102ec576102ec61042b565b036102fd5786846000f098506103cc565b60018a60028111156103115761031161042b565b0361032457600087856000f598506103cc565b60028a60028111156103385761033861042b565b036103b3578684206040517fff0000000000000000000000000000000000000000000000000000000000000060208201526bffffffffffffffffffffffff193060601b16602182015260006035820152605581018290526075016040516020818303038152906040528051906020012060001c9950506103cc565b604051631d7fde3160e31b815260040160405180910390fd5b6001600160a01b0389166103f357604051631d7fde3160e31b815260040160405180910390fd5b50505050505050509392505050565b60006020828403121561041457600080fd5b81356001600160a01b038116811461017957600080fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fdfea26469706673582212200059f8b81ec7a3f86774e83ee5065c9fe800e6ea9a88e39e4b778191d73f2f8764736f6c63430008110033", + "numDeployments": 2, + "solcInputHash": "528d5d11e918b8e09a1425d6755c453b", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"_implementation\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"CreateFail\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"resolver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NewDelegatableResolver\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"create\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"contract DelegatableResolver\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"predictAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"clone\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"notice\":\"A resolver factory that creates a dedicated resolver for each user\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/resolvers/DelegatableResolverFactory.sol\":\"DelegatableResolverFactory\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@ensdomains/buffer/contracts/Buffer.sol\":{\"content\":\"// SPDX-License-Identifier: BSD-2-Clause\\npragma solidity ^0.8.4;\\n\\n/**\\n* @dev A library for working with mutable byte buffers in Solidity.\\n*\\n* Byte buffers are mutable and expandable, and provide a variety of primitives\\n* for appending to them. At any time you can fetch a bytes object containing the\\n* current contents of the buffer. The bytes object should not be stored between\\n* operations, as it may change due to resizing of the buffer.\\n*/\\nlibrary Buffer {\\n /**\\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\\n * a capacity. The capacity may be longer than the current value, in\\n * which case it can be extended without the need to allocate more memory.\\n */\\n struct buffer {\\n bytes buf;\\n uint capacity;\\n }\\n\\n /**\\n * @dev Initializes a buffer with an initial capacity.\\n * @param buf The buffer to initialize.\\n * @param capacity The number of bytes of space to allocate the buffer.\\n * @return The buffer, for chaining.\\n */\\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\\n if (capacity % 32 != 0) {\\n capacity += 32 - (capacity % 32);\\n }\\n // Allocate space for the buffer data\\n buf.capacity = capacity;\\n assembly {\\n let ptr := mload(0x40)\\n mstore(buf, ptr)\\n mstore(ptr, 0)\\n let fpm := add(32, add(ptr, capacity))\\n if lt(fpm, ptr) {\\n revert(0, 0)\\n }\\n mstore(0x40, fpm)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Initializes a new buffer from an existing bytes object.\\n * Changes to the buffer may mutate the original value.\\n * @param b The bytes object to initialize the buffer with.\\n * @return A new buffer.\\n */\\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\\n buffer memory buf;\\n buf.buf = b;\\n buf.capacity = b.length;\\n return buf;\\n }\\n\\n function resize(buffer memory buf, uint capacity) private pure {\\n bytes memory oldbuf = buf.buf;\\n init(buf, capacity);\\n append(buf, oldbuf);\\n }\\n\\n /**\\n * @dev Sets buffer length to 0.\\n * @param buf The buffer to truncate.\\n * @return The original buffer, for chaining..\\n */\\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\\n assembly {\\n let bufptr := mload(buf)\\n mstore(bufptr, 0)\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to copy.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\\n require(len <= data.length);\\n\\n uint off = buf.buf.length;\\n uint newCapacity = off + len;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint dest;\\n uint src;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Length of existing buffer data\\n let buflen := mload(bufptr)\\n // Start address = buffer address + offset + sizeof(buffer length)\\n dest := add(add(bufptr, 32), off)\\n // Update buffer length if we're extending it\\n if gt(newCapacity, buflen) {\\n mstore(bufptr, newCapacity)\\n }\\n src := add(data, 32)\\n }\\n\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\\n return append(buf, data, data.length);\\n }\\n\\n /**\\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\\n * capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint offPlusOne = off + 1;\\n if (off >= buf.capacity) {\\n resize(buf, offPlusOne * 2);\\n }\\n\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + off\\n let dest := add(add(bufptr, off), 32)\\n mstore8(dest, data)\\n // Update buffer length if we extended it\\n if gt(offPlusOne, mload(bufptr)) {\\n mstore(bufptr, offPlusOne)\\n }\\n }\\n\\n return buf;\\n }\\n\\n /**\\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (left-aligned).\\n * @return The original buffer, for chaining.\\n */\\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n unchecked {\\n uint mask = (256 ** len) - 1;\\n // Right-align data\\n data = data >> (8 * (32 - len));\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n }\\n return buf;\\n }\\n\\n /**\\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chhaining.\\n */\\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\\n return append(buf, bytes32(data), 20);\\n }\\n\\n /**\\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\\n * the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @return The original buffer, for chaining.\\n */\\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\\n return append(buf, data, 32);\\n }\\n\\n /**\\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\\n * exceed the capacity of the buffer.\\n * @param buf The buffer to append to.\\n * @param data The data to append.\\n * @param len The number of bytes to write (right-aligned).\\n * @return The original buffer.\\n */\\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\\n uint off = buf.buf.length;\\n uint newCapacity = len + off;\\n if (newCapacity > buf.capacity) {\\n resize(buf, newCapacity * 2);\\n }\\n\\n uint mask = (256 ** len) - 1;\\n assembly {\\n // Memory address of the buffer data\\n let bufptr := mload(buf)\\n // Address = buffer address + sizeof(buffer length) + newCapacity\\n let dest := add(bufptr, newCapacity)\\n mstore(dest, or(and(mload(dest), not(mask)), data))\\n // Update buffer length if we extended it\\n if gt(newCapacity, mload(bufptr)) {\\n mstore(bufptr, newCapacity)\\n }\\n }\\n return buf;\\n }\\n}\\n\",\"keccak256\":\"0xd6dd3b0b327288f8e1b711a609f4040fea602e2ad4bba9febdf2f33b4e56eb0c\",\"license\":\"BSD-2-Clause\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"clones-with-immutable-args/src/Clone.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\npragma solidity ^0.8.4;\\n\\n/// @title Clone\\n/// @author zefram.eth\\n/// @notice Provides helper functions for reading immutable args from calldata\\ncontract Clone {\\n /// @notice Reads an immutable arg with type address\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgAddress(uint256 argOffset)\\n internal\\n pure\\n returns (address arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0x60, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint256\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint256(uint256 argOffset)\\n internal\\n pure\\n returns (uint256 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := calldataload(add(offset, argOffset))\\n }\\n }\\n\\n /// @notice Reads a uint256 array stored in the immutable args.\\n /// @param argOffset The offset of the arg in the packed data\\n /// @param arrLen Number of elements in the array\\n /// @return arr The array\\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\\n internal\\n pure\\n returns (uint256[] memory arr)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n uint256 el;\\n arr = new uint256[](arrLen);\\n for (uint64 i = 0; i < arrLen; i++) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\\n }\\n arr[i] = el;\\n }\\n return arr;\\n }\\n\\n /// @notice Reads an immutable arg with type uint64\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint64(uint256 argOffset)\\n internal\\n pure\\n returns (uint64 arg)\\n {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @notice Reads an immutable arg with type uint8\\n /// @param argOffset The offset of the arg in the packed data\\n /// @return arg The arg value\\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\\n uint256 offset = _getImmutableArgsOffset();\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\\n }\\n }\\n\\n /// @return offset The offset of the packed immutable args in calldata\\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n offset := sub(\\n calldatasize(),\\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\\n )\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3e6415c67ffe5f8088bb3830596fdc154e2fe517de49c2608fbb1635d83bcff1\",\"license\":\"BSD\"},\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\":{\"content\":\"// SPDX-License-Identifier: BSD\\n\\npragma solidity ^0.8.4;\\n\\n/// @title ClonesWithImmutableArgs\\n/// @author wighawag, zefram.eth, nick.eth\\n/// @notice Enables creating clone contracts with immutable args\\nlibrary ClonesWithImmutableArgs {\\n /// @dev The CREATE3 proxy bytecode.\\n uint256 private constant _CREATE3_PROXY_BYTECODE =\\n 0x67363d3d37363d34f03d5260086018f3;\\n\\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\\n /// Equivalent to `keccak256(abi.encodePacked(hex\\\"67363d3d37363d34f03d5260086018f3\\\"))`.\\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\\n\\n error CreateFail();\\n error InitializeFail();\\n\\n enum CloneType {\\n CREATE,\\n CREATE2,\\n PREDICT_CREATE2\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\\n /// using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the created clone\\n function clone2(address implementation, bytes memory data)\\n internal\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\\n }\\n if (instance == address(0)) {\\n revert CreateFail();\\n }\\n }\\n\\n /// @notice Computes the address of a clone created using CREATE2\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return instance The address of the clone\\n function addressOfClone2(address implementation, bytes memory data)\\n internal\\n view\\n returns (address payable instance)\\n {\\n bytes memory creationcode = getCreationBytecode(implementation, data);\\n bytes32 bytecodeHash = keccak256(creationcode);\\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\\n bytes1(0xff),\\n address(this),\\n bytes32(0),\\n bytecodeHash\\n ))))));\\n }\\n\\n /// @notice Computes bytecode for a clone\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return ret Creation bytecode for the clone contract\\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x41 + extraLength;\\n uint256 runSize = creationSize - 10;\\n uint256 dataPtr;\\n uint256 ptr;\\n\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ret := mload(0x40)\\n mstore(ret, creationSize)\\n mstore(0x40, add(ret, creationSize))\\n ptr := add(ret, 0x20)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (10 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 61 runtime | PUSH2 runtime (r) | r | \\u2013\\n mstore(\\n ptr,\\n 0x6100000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0a\\n // 3d | RETURNDATASIZE | 0 r | \\u2013\\n // 81 | DUP2 | r 0 r | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r 0 r | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r 0 r | \\u2013\\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\\n // f3 | RETURN | | [0-runSize): runtime code\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME (55 bytes + extraLength)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 0 0 | \\u2013\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | \\u2013\\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\\n mstore(\\n add(ptr, 0x03),\\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x13), shl(240, extraLength))\\n\\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x15),\\n 0x6037363936610000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\\n // 57 | JUMPI | 0 rds | [0, rds) = return data\\n // fd | REVERT | \\u2013 | [0, rds) = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\\n // f3 | RETURN | \\u2013 | [0, rds) = return data\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x41;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n }\\n }\\n\\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\\n /// to implement deterministic deployment.\\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\\n /// @param implementation The implementation contract to clone\\n /// @param data Encoded immutable args\\n /// @return deployed The address of the created clone\\n function clone3(\\n address implementation,\\n bytes memory data,\\n bytes32 salt\\n ) internal returns (address deployed) {\\n // unrealistic for memory ptr or data length to exceed 256 bits\\n unchecked {\\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\\n uint256 creationSize = 0x43 + extraLength;\\n uint256 ptr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n ptr := mload(0x40)\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // CREATION (11 bytes)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 3d | RETURNDATASIZE | 0 | \\u2013\\n // 61 runtime | PUSH2 runtime (r) | r 0 | \\u2013\\n mstore(\\n ptr,\\n 0x3d61000000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\\n\\n // creation size = 0b\\n // 80 | DUP1 | r r 0 | \\u2013\\n // 60 creation | PUSH1 creation (c) | c r r 0 | \\u2013\\n // 3d | RETURNDATASIZE | 0 c r r 0 | \\u2013\\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\\n // f3 | RETURN | 0 | [0-2d]: runtime code\\n mstore(\\n add(ptr, 0x04),\\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\\n )\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // RUNTIME\\n // -------------------------------------------------------------------------------------------------------------\\n\\n // 36 | CALLDATASIZE | cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 cds | \\u2013\\n // 3d | RETURNDATASIZE | 0 0 cds | \\u2013\\n // 37 | CALLDATACOPY | \\u2013 | [0, cds] = calldata\\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x0b),\\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x10), shl(240, extraLength))\\n\\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\\n // 39 | CODECOPY | _ | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x12),\\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x1b), shl(240, extraLength))\\n\\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\\n // 73 addr | PUSH20 0x123\\u2026 | addr 0 cds 0 0 0 | [0, cds] = calldata\\n mstore(\\n add(ptr, 0x1d),\\n 0x013d730000000000000000000000000000000000000000000000000000000000\\n )\\n mstore(add(ptr, 0x20), shl(0x60, implementation))\\n\\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\\n // 90 | SWAP1 | 0 success | [0, rds] = return data\\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\\n // 57 | JUMPI | 0 rds | [0, rds] = return data\\n // fd | REVERT | \\u2013 | [0, rds] = return data\\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\\n // f3 | RETURN | \\u2013 | [0, rds] = return data\\n\\n mstore(\\n add(ptr, 0x34),\\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\\n )\\n }\\n\\n // -------------------------------------------------------------------------------------------------------------\\n // APPENDED DATA (Accessible from extcodecopy)\\n // (but also send as appended data to the delegatecall)\\n // -------------------------------------------------------------------------------------------------------------\\n\\n extraLength -= 2;\\n uint256 counter = extraLength;\\n uint256 copyPtr = ptr + 0x43;\\n uint256 dataPtr;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n dataPtr := add(data, 32)\\n }\\n for (; counter >= 32; counter -= 32) {\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, mload(dataPtr))\\n }\\n\\n copyPtr += 32;\\n dataPtr += 32;\\n }\\n uint256 mask = ~(256**(32 - counter) - 1);\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, and(mload(dataPtr), mask))\\n }\\n copyPtr += counter;\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n mstore(copyPtr, shl(240, extraLength))\\n }\\n\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Store the `_PROXY_BYTECODE` into scratch space.\\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\\n // Deploy a new contract with our pre-made bytecode via CREATE2.\\n let proxy := create2(0, 0x10, 0x10, salt)\\n\\n // If the result of `create2` is the zero address, revert.\\n if iszero(proxy) {\\n // Store the function selector of `CreateFail()`.\\n mstore(0x00, 0xebfef188)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n\\n // Store the proxy's address.\\n mstore(0x14, proxy)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n\\n // If the `call` fails or the code size of `deployed` is zero, revert.\\n // The second argument of the or() call is evaluated first, which is important\\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\\n // is made and the contract is successfully deployed.\\n if or(\\n iszero(extcodesize(deployed)),\\n iszero(\\n call(\\n gas(), // Gas remaining.\\n proxy, // Proxy's address.\\n 0, // Ether value.\\n ptr, // Pointer to the creation code\\n creationSize, // Size of the creation code\\n 0x00, // Offset of output.\\n 0x00 // Length of output.\\n )\\n )\\n ) {\\n // Store the function selector of `InitializeFail()`.\\n mstore(0x00, 0x8f86d2f1)\\n // Revert with (offset, size).\\n revert(0x1c, 0x04)\\n }\\n }\\n }\\n }\\n\\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\\n /// @param salt The salt used by the CREATE3 deployment\\n function addressOfClone3(bytes32 salt)\\n internal\\n view\\n returns (address deployed)\\n {\\n /// @solidity memory-safe-assembly\\n // solhint-disable-next-line no-inline-assembly\\n assembly {\\n // Cache the free memory pointer.\\n let m := mload(0x40)\\n // Store `address(this)`.\\n mstore(0x00, address())\\n // Store the prefix.\\n mstore8(0x0b, 0xff)\\n // Store the salt.\\n mstore(0x20, salt)\\n // Store the bytecode hash.\\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\\n\\n // Store the proxy's address.\\n mstore(0x14, keccak256(0x0b, 0x55))\\n // Restore the free memory pointer.\\n mstore(0x40, m)\\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\\n mstore(0x00, 0xd694)\\n // Nonce of the proxy contract (1).\\n mstore8(0x34, 0x01)\\n\\n deployed := keccak256(0x1e, 0x17)\\n }\\n }\\n}\\n\",\"keccak256\":\"0x74b7d7a2ae529616235f1c9c98307b497afa9b01be76a716f703b25b60b8f252\",\"license\":\"BSD\"},\"contracts/dnssec-oracle/BytesUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nlibrary BytesUtils {\\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\\n\\n /*\\n * @dev Returns the keccak-256 hash of a byte range.\\n * @param self The byte string to hash.\\n * @param offset The position to start hashing at.\\n * @param len The number of bytes to hash.\\n * @return The hash of the byte range.\\n */\\n function keccak(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(offset + len <= self.length);\\n assembly {\\n ret := keccak256(add(add(self, 32), offset), len)\\n }\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal.\\n * @param self The first bytes to compare.\\n * @param other The second bytes to compare.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n return compare(self, 0, self.length, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns a positive number if `other` comes lexicographically after\\n * `self`, a negative number if it comes before, or zero if the\\n * contents of the two bytes are equal. Comparison is done per-rune,\\n * on unicode codepoints.\\n * @param self The first bytes to compare.\\n * @param offset The offset of self.\\n * @param len The length of self.\\n * @param other The second bytes to compare.\\n * @param otheroffset The offset of the other string.\\n * @param otherlen The length of the other string.\\n * @return The result of the comparison.\\n */\\n function compare(\\n bytes memory self,\\n uint256 offset,\\n uint256 len,\\n bytes memory other,\\n uint256 otheroffset,\\n uint256 otherlen\\n ) internal pure returns (int256) {\\n if (offset + len > self.length) {\\n revert OffsetOutOfBoundsError(offset + len, self.length);\\n }\\n if (otheroffset + otherlen > other.length) {\\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\\n }\\n\\n uint256 shortest = len;\\n if (otherlen < len) shortest = otherlen;\\n\\n uint256 selfptr;\\n uint256 otherptr;\\n\\n assembly {\\n selfptr := add(self, add(offset, 32))\\n otherptr := add(other, add(otheroffset, 32))\\n }\\n for (uint256 idx = 0; idx < shortest; idx += 32) {\\n uint256 a;\\n uint256 b;\\n assembly {\\n a := mload(selfptr)\\n b := mload(otherptr)\\n }\\n if (a != b) {\\n // Mask out irrelevant bytes and check again\\n uint256 mask;\\n if (shortest - idx >= 32) {\\n mask = type(uint256).max;\\n } else {\\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\\n }\\n int256 diff = int256(a & mask) - int256(b & mask);\\n if (diff != 0) return diff;\\n }\\n selfptr += 32;\\n otherptr += 32;\\n }\\n\\n return int256(len) - int256(otherlen);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @param len The number of bytes to compare\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset,\\n uint256 len\\n ) internal pure returns (bool) {\\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal with offsets.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @param otherOffset The offset into the second byte range.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other,\\n uint256 otherOffset\\n ) internal pure returns (bool) {\\n return\\n keccak(self, offset, self.length - offset) ==\\n keccak(other, otherOffset, other.length - otherOffset);\\n }\\n\\n /*\\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\\n * they are equal.\\n * @param self The first byte range to compare.\\n * @param offset The offset into the first byte range.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n uint256 offset,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == offset + other.length &&\\n equals(self, offset, other, 0, other.length);\\n }\\n\\n /*\\n * @dev Returns true if the two byte ranges are equal.\\n * @param self The first byte range to compare.\\n * @param other The second byte range to compare.\\n * @return True if the byte ranges are equal, false otherwise.\\n */\\n function equals(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n return\\n self.length == other.length &&\\n equals(self, 0, other, 0, self.length);\\n }\\n\\n /*\\n * @dev Returns the 8-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 8 bits of the string, interpreted as an integer.\\n */\\n function readUint8(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint8 ret) {\\n return uint8(self[idx]);\\n }\\n\\n /*\\n * @dev Returns the 16-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 16 bits of the string, interpreted as an integer.\\n */\\n function readUint16(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint16 ret) {\\n require(idx + 2 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32-bit number at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bits of the string, interpreted as an integer.\\n */\\n function readUint32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (uint32 ret) {\\n require(idx + 4 <= self.length);\\n assembly {\\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes32(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes32 ret) {\\n require(idx + 32 <= self.length);\\n assembly {\\n ret := mload(add(add(self, 32), idx))\\n }\\n }\\n\\n /*\\n * @dev Returns the 32 byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytes20(\\n bytes memory self,\\n uint256 idx\\n ) internal pure returns (bytes20 ret) {\\n require(idx + 20 <= self.length);\\n assembly {\\n ret := and(\\n mload(add(add(self, 32), idx)),\\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\\n )\\n }\\n }\\n\\n /*\\n * @dev Returns the n byte value at the specified index of self.\\n * @param self The byte string.\\n * @param idx The index into the bytes.\\n * @param len The number of bytes.\\n * @return The specified 32 bytes of the string.\\n */\\n function readBytesN(\\n bytes memory self,\\n uint256 idx,\\n uint256 len\\n ) internal pure returns (bytes32 ret) {\\n require(len <= 32);\\n require(idx + len <= self.length);\\n assembly {\\n let mask := not(sub(exp(256, sub(32, len)), 1))\\n ret := and(mload(add(add(self, 32), idx)), mask)\\n }\\n }\\n\\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\\n // Copy word-length chunks while possible\\n for (; len >= 32; len -= 32) {\\n assembly {\\n mstore(dest, mload(src))\\n }\\n dest += 32;\\n src += 32;\\n }\\n\\n // Copy remaining bytes\\n unchecked {\\n uint256 mask = (256 ** (32 - len)) - 1;\\n assembly {\\n let srcpart := and(mload(src), not(mask))\\n let destpart := and(mload(dest), mask)\\n mstore(dest, or(destpart, srcpart))\\n }\\n }\\n }\\n\\n /*\\n * @dev Copies a substring into a new byte string.\\n * @param self The byte string to copy from.\\n * @param offset The offset to start copying at.\\n * @param len The number of bytes to copy.\\n */\\n function substring(\\n bytes memory self,\\n uint256 offset,\\n uint256 len\\n ) internal pure returns (bytes memory) {\\n require(offset + len <= self.length);\\n\\n bytes memory ret = new bytes(len);\\n uint256 dest;\\n uint256 src;\\n\\n assembly {\\n dest := add(ret, 32)\\n src := add(add(self, 32), offset)\\n }\\n memcpy(dest, src, len);\\n\\n return ret;\\n }\\n\\n // Maps characters from 0x30 to 0x7A to their base32 values.\\n // 0xFF represents invalid characters in that range.\\n bytes constant base32HexTable =\\n hex\\\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\\\";\\n\\n /**\\n * @dev Decodes unpadded base32 data of up to one word in length.\\n * @param self The data to decode.\\n * @param off Offset into the string to start at.\\n * @param len Number of characters to decode.\\n * @return The decoded data, left aligned.\\n */\\n function base32HexDecodeWord(\\n bytes memory self,\\n uint256 off,\\n uint256 len\\n ) internal pure returns (bytes32) {\\n require(len <= 52);\\n\\n uint256 ret = 0;\\n uint8 decoded;\\n for (uint256 i = 0; i < len; i++) {\\n bytes1 char = self[off + i];\\n require(char >= 0x30 && char <= 0x7A);\\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\\n require(decoded <= 0x20);\\n if (i == len - 1) {\\n break;\\n }\\n ret = (ret << 5) | decoded;\\n }\\n\\n uint256 bitlen = len * 5;\\n if (len % 8 == 0) {\\n // Multiple of 8 characters, no padding\\n ret = (ret << 5) | decoded;\\n } else if (len % 8 == 2) {\\n // Two extra characters - 1 byte\\n ret = (ret << 3) | (decoded >> 2);\\n bitlen -= 2;\\n } else if (len % 8 == 4) {\\n // Four extra characters - 2 bytes\\n ret = (ret << 1) | (decoded >> 4);\\n bitlen -= 4;\\n } else if (len % 8 == 5) {\\n // Five extra characters - 3 bytes\\n ret = (ret << 4) | (decoded >> 1);\\n bitlen -= 1;\\n } else if (len % 8 == 7) {\\n // Seven extra characters - 4 bytes\\n ret = (ret << 2) | (decoded >> 3);\\n bitlen -= 3;\\n } else {\\n revert();\\n }\\n\\n return bytes32(ret << (256 - bitlen));\\n }\\n\\n /**\\n * @dev Finds the first occurrence of the byte `needle` in `self`.\\n * @param self The string to search\\n * @param off The offset to start searching at\\n * @param len The number of bytes to search\\n * @param needle The byte to search for\\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\\n */\\n function find(\\n bytes memory self,\\n uint256 off,\\n uint256 len,\\n bytes1 needle\\n ) internal pure returns (uint256) {\\n for (uint256 idx = off; idx < off + len; idx++) {\\n if (self[idx] == needle) {\\n return idx;\\n }\\n }\\n return type(uint256).max;\\n }\\n}\\n\",\"keccak256\":\"0x4f10902639b85a17ae10745264feff322e793bfb1bc130a9a90efa7dda47c6cc\"},\"contracts/dnssec-oracle/RRUtils.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"./BytesUtils.sol\\\";\\nimport \\\"@ensdomains/buffer/contracts/Buffer.sol\\\";\\n\\n/**\\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\\n */\\nlibrary RRUtils {\\n using BytesUtils for *;\\n using Buffer for *;\\n\\n /**\\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The length of the DNS name at 'offset', in bytes.\\n */\\n function nameLength(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 idx = offset;\\n while (true) {\\n assert(idx < self.length);\\n uint256 labelLen = self.readUint8(idx);\\n idx += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n }\\n return idx - offset;\\n }\\n\\n /**\\n * @dev Returns a DNS format name at the specified offset of self.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return ret The name.\\n */\\n function readName(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (bytes memory ret) {\\n uint256 len = nameLength(self, offset);\\n return self.substring(offset, len);\\n }\\n\\n /**\\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\\n * @param self The byte array to read a name from.\\n * @param offset The offset to start reading at.\\n * @return The number of labels in the DNS name at 'offset', in bytes.\\n */\\n function labelCount(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (uint256) {\\n uint256 count = 0;\\n while (true) {\\n assert(offset < self.length);\\n uint256 labelLen = self.readUint8(offset);\\n offset += labelLen + 1;\\n if (labelLen == 0) {\\n break;\\n }\\n count += 1;\\n }\\n return count;\\n }\\n\\n uint256 constant RRSIG_TYPE = 0;\\n uint256 constant RRSIG_ALGORITHM = 2;\\n uint256 constant RRSIG_LABELS = 3;\\n uint256 constant RRSIG_TTL = 4;\\n uint256 constant RRSIG_EXPIRATION = 8;\\n uint256 constant RRSIG_INCEPTION = 12;\\n uint256 constant RRSIG_KEY_TAG = 16;\\n uint256 constant RRSIG_SIGNER_NAME = 18;\\n\\n struct SignedSet {\\n uint16 typeCovered;\\n uint8 algorithm;\\n uint8 labels;\\n uint32 ttl;\\n uint32 expiration;\\n uint32 inception;\\n uint16 keytag;\\n bytes signerName;\\n bytes data;\\n bytes name;\\n }\\n\\n function readSignedSet(\\n bytes memory data\\n ) internal pure returns (SignedSet memory self) {\\n self.typeCovered = data.readUint16(RRSIG_TYPE);\\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\\n self.labels = data.readUint8(RRSIG_LABELS);\\n self.ttl = data.readUint32(RRSIG_TTL);\\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\\n self.inception = data.readUint32(RRSIG_INCEPTION);\\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\\n self.data = data.substring(\\n RRSIG_SIGNER_NAME + self.signerName.length,\\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\\n );\\n }\\n\\n function rrs(\\n SignedSet memory rrset\\n ) internal pure returns (RRIterator memory) {\\n return iterateRRs(rrset.data, 0);\\n }\\n\\n /**\\n * @dev An iterator over resource records.\\n */\\n struct RRIterator {\\n bytes data;\\n uint256 offset;\\n uint16 dnstype;\\n uint16 class;\\n uint32 ttl;\\n uint256 rdataOffset;\\n uint256 nextOffset;\\n }\\n\\n /**\\n * @dev Begins iterating over resource records.\\n * @param self The byte string to read from.\\n * @param offset The offset to start reading at.\\n * @return ret An iterator object.\\n */\\n function iterateRRs(\\n bytes memory self,\\n uint256 offset\\n ) internal pure returns (RRIterator memory ret) {\\n ret.data = self;\\n ret.nextOffset = offset;\\n next(ret);\\n }\\n\\n /**\\n * @dev Returns true iff there are more RRs to iterate.\\n * @param iter The iterator to check.\\n * @return True iff the iterator has finished.\\n */\\n function done(RRIterator memory iter) internal pure returns (bool) {\\n return iter.offset >= iter.data.length;\\n }\\n\\n /**\\n * @dev Moves the iterator to the next resource record.\\n * @param iter The iterator to advance.\\n */\\n function next(RRIterator memory iter) internal pure {\\n iter.offset = iter.nextOffset;\\n if (iter.offset >= iter.data.length) {\\n return;\\n }\\n\\n // Skip the name\\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\\n\\n // Read type, class, and ttl\\n iter.dnstype = iter.data.readUint16(off);\\n off += 2;\\n iter.class = iter.data.readUint16(off);\\n off += 2;\\n iter.ttl = iter.data.readUint32(off);\\n off += 4;\\n\\n // Read the rdata\\n uint256 rdataLength = iter.data.readUint16(off);\\n off += 2;\\n iter.rdataOffset = off;\\n iter.nextOffset = off + rdataLength;\\n }\\n\\n /**\\n * @dev Returns the name of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the owner name from the RR.\\n */\\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.offset,\\n nameLength(iter.data, iter.offset)\\n );\\n }\\n\\n /**\\n * @dev Returns the rdata portion of the current record.\\n * @param iter The iterator.\\n * @return A new bytes object containing the RR's RDATA.\\n */\\n function rdata(\\n RRIterator memory iter\\n ) internal pure returns (bytes memory) {\\n return\\n iter.data.substring(\\n iter.rdataOffset,\\n iter.nextOffset - iter.rdataOffset\\n );\\n }\\n\\n uint256 constant DNSKEY_FLAGS = 0;\\n uint256 constant DNSKEY_PROTOCOL = 2;\\n uint256 constant DNSKEY_ALGORITHM = 3;\\n uint256 constant DNSKEY_PUBKEY = 4;\\n\\n struct DNSKEY {\\n uint16 flags;\\n uint8 protocol;\\n uint8 algorithm;\\n bytes publicKey;\\n }\\n\\n function readDNSKEY(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DNSKEY memory self) {\\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\\n self.publicKey = data.substring(\\n offset + DNSKEY_PUBKEY,\\n length - DNSKEY_PUBKEY\\n );\\n }\\n\\n uint256 constant DS_KEY_TAG = 0;\\n uint256 constant DS_ALGORITHM = 2;\\n uint256 constant DS_DIGEST_TYPE = 3;\\n uint256 constant DS_DIGEST = 4;\\n\\n struct DS {\\n uint16 keytag;\\n uint8 algorithm;\\n uint8 digestType;\\n bytes digest;\\n }\\n\\n function readDS(\\n bytes memory data,\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (DS memory self) {\\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\\n }\\n\\n function isSubdomainOf(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (bool) {\\n uint256 off = 0;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n while (counts > othercounts) {\\n off = progress(self, off);\\n counts--;\\n }\\n\\n return self.equals(off, other, 0);\\n }\\n\\n function compareNames(\\n bytes memory self,\\n bytes memory other\\n ) internal pure returns (int256) {\\n if (self.equals(other)) {\\n return 0;\\n }\\n\\n uint256 off;\\n uint256 otheroff;\\n uint256 prevoff;\\n uint256 otherprevoff;\\n uint256 counts = labelCount(self, 0);\\n uint256 othercounts = labelCount(other, 0);\\n\\n // Keep removing labels from the front of the name until both names are equal length\\n while (counts > othercounts) {\\n prevoff = off;\\n off = progress(self, off);\\n counts--;\\n }\\n\\n while (othercounts > counts) {\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n othercounts--;\\n }\\n\\n // Compare the last nonequal labels to each other\\n while (counts > 0 && !self.equals(off, other, otheroff)) {\\n prevoff = off;\\n off = progress(self, off);\\n otherprevoff = otheroff;\\n otheroff = progress(other, otheroff);\\n counts -= 1;\\n }\\n\\n if (off == 0) {\\n return -1;\\n }\\n if (otheroff == 0) {\\n return 1;\\n }\\n\\n return\\n self.compare(\\n prevoff + 1,\\n self.readUint8(prevoff),\\n other,\\n otherprevoff + 1,\\n other.readUint8(otherprevoff)\\n );\\n }\\n\\n /**\\n * @dev Compares two serial numbers using RFC1982 serial number math.\\n */\\n function serialNumberGte(\\n uint32 i1,\\n uint32 i2\\n ) internal pure returns (bool) {\\n unchecked {\\n return int32(i1) - int32(i2) >= 0;\\n }\\n }\\n\\n function progress(\\n bytes memory body,\\n uint256 off\\n ) internal pure returns (uint256) {\\n return off + 1 + body.readUint8(off);\\n }\\n\\n /**\\n * @dev Computes the keytag for a chunk of data.\\n * @param data The data to compute a keytag for.\\n * @return The computed key tag.\\n */\\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n /* This function probably deserves some explanation.\\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\\n *\\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\\n * uint ac;\\n * for (uint i = 0; i < data.length; i++) {\\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\\n * }\\n * return uint16(ac + (ac >> 16));\\n * }\\n *\\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\\n * large words work in our favour.\\n *\\n * The code below works by treating the input as a series of 256 bit words. It first masks out\\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\\n * effectively summing 16 different numbers with each EVM ADD opcode.\\n *\\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\\n * and the remaining sums can be done just on ac1.\\n */\\n unchecked {\\n require(data.length <= 8192, \\\"Long keys not permitted\\\");\\n uint256 ac1;\\n uint256 ac2;\\n for (uint256 i = 0; i < data.length + 31; i += 32) {\\n uint256 word;\\n assembly {\\n word := mload(add(add(data, 32), i))\\n }\\n if (i + 32 > data.length) {\\n uint256 unused = 256 - (data.length - i) * 8;\\n word = (word >> unused) << unused;\\n }\\n ac1 +=\\n (word &\\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\\n 8;\\n ac2 += (word &\\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\\n }\\n ac1 =\\n (ac1 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac1 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac2 =\\n (ac2 &\\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\\n ((ac2 &\\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\\n 16);\\n ac1 = (ac1 << 8) + ac2;\\n ac1 =\\n (ac1 &\\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\\n 32);\\n ac1 =\\n (ac1 &\\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\\n ((ac1 &\\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\\n 64);\\n ac1 =\\n (ac1 &\\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\\n (ac1 >> 128);\\n ac1 += (ac1 >> 16) & 0xFFFF;\\n return uint16(ac1);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x4dd68a6efd7c38f6b0e95ca0c056ecb74f88583da650b1a8639e6e78be36fede\"},\"contracts/resolvers/DelegatableResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\nimport \\\"./profiles/ABIResolver.sol\\\";\\nimport \\\"./profiles/AddrResolver.sol\\\";\\nimport \\\"./profiles/ContentHashResolver.sol\\\";\\nimport \\\"./profiles/DNSResolver.sol\\\";\\nimport \\\"./profiles/InterfaceResolver.sol\\\";\\nimport \\\"./profiles/NameResolver.sol\\\";\\nimport \\\"./profiles/PubkeyResolver.sol\\\";\\nimport \\\"./profiles/TextResolver.sol\\\";\\nimport \\\"./profiles/ExtendedResolver.sol\\\";\\nimport \\\"./Multicallable.sol\\\";\\nimport \\\"./IDelegatableResolver.sol\\\";\\nimport {Clone} from \\\"clones-with-immutable-args/src/Clone.sol\\\";\\n\\n/**\\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\\n * address.\\n */\\ncontract DelegatableResolver is\\n Clone,\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver,\\n ExtendedResolver\\n{\\n using BytesUtils for bytes;\\n\\n // Logged when an operator is added or removed.\\n event Approval(\\n bytes32 indexed node,\\n address indexed operator,\\n bytes name,\\n bool approved\\n );\\n\\n error NotAuthorized(bytes32 node);\\n\\n //node => (delegate => isAuthorised)\\n mapping(bytes32 => mapping(address => bool)) operators;\\n\\n /*\\n * Check to see if the operator has been approved by the owner for the node.\\n * @param name The ENS node to query\\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\\n * @param operator The address of the operator to query\\n * @return node The node of the name passed as an argument\\n * @return authorized The boolean state of whether the operator is approved to update record of the name\\n */\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) public view returns (bytes32 node, bool authorized) {\\n uint256 len = name.readUint8(offset);\\n node = bytes32(0);\\n if (len > 0) {\\n bytes32 label = name.keccak(offset + 1, len);\\n (node, authorized) = getAuthorisedNode(\\n name,\\n offset + len + 1,\\n operator\\n );\\n node = keccak256(abi.encodePacked(node, label));\\n } else {\\n return (\\n node,\\n authorized || operators[node][operator] || owner() == operator\\n );\\n }\\n return (node, authorized || operators[node][operator]);\\n }\\n\\n /**\\n * @dev Approve an operator to be able to updated records on a node.\\n */\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external {\\n (bytes32 node, bool authorized) = getAuthorisedNode(\\n name,\\n 0,\\n msg.sender\\n );\\n if (!authorized) {\\n revert NotAuthorized(node);\\n }\\n operators[node][operator] = approved;\\n emit Approval(node, operator, name, approved);\\n }\\n\\n /*\\n * Returns the owner address passed set by the Factory\\n * @return address The owner address\\n */\\n function owner() public view returns (address) {\\n return _getArgAddress(0);\\n }\\n\\n function isAuthorised(bytes32 node) internal view override returns (bool) {\\n return msg.sender == owner() || operators[node][msg.sender];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n virtual\\n override(\\n Multicallable,\\n ABIResolver,\\n AddrResolver,\\n ContentHashResolver,\\n DNSResolver,\\n InterfaceResolver,\\n NameResolver,\\n PubkeyResolver,\\n TextResolver\\n )\\n returns (bool)\\n {\\n return\\n interfaceID == type(IDelegatableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1b0ac08cc429083ab696e0e0107e474023300e29f8ce79f34012ddf06774ec80\"},\"contracts/resolvers/DelegatableResolverFactory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.17;\\n\\nimport \\\"./DelegatableResolver.sol\\\";\\nimport {ClonesWithImmutableArgs} from \\\"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\\\";\\n\\n/**\\n * A resolver factory that creates a dedicated resolver for each user\\n */\\n\\ncontract DelegatableResolverFactory {\\n using ClonesWithImmutableArgs for address;\\n\\n DelegatableResolver public implementation;\\n event NewDelegatableResolver(address resolver, address owner);\\n\\n constructor(DelegatableResolver _implementation) {\\n implementation = _implementation;\\n }\\n\\n /*\\n * Create the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function create(\\n address owner\\n ) external returns (DelegatableResolver clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = DelegatableResolver(address(implementation).clone2(data));\\n emit NewDelegatableResolver(address(clone), owner);\\n }\\n\\n /*\\n * Returns the unique address unique to the owner\\n * @param address The address of the resolver owner\\n * @return address The address of the newly created Resolver\\n */\\n function predictAddress(address owner) external returns (address clone) {\\n bytes memory data = abi.encodePacked(owner);\\n clone = address(implementation).addressOfClone2(data);\\n }\\n}\\n\",\"keccak256\":\"0x22e0c9a3e72f11f9aa68c7148c299334a322c11d82386a56e68f03e2e0fd36fb\",\"license\":\"MIT\"},\"contracts/resolvers/IDelegatableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDelegatableResolver {\\n function approve(\\n bytes memory name,\\n address operator,\\n bool approved\\n ) external;\\n\\n function getAuthorisedNode(\\n bytes memory name,\\n uint256 offset,\\n address operator\\n ) external returns (bytes32 node, bool authorized);\\n\\n function owner() external view returns (address);\\n}\\n\",\"keccak256\":\"0x76e518b06d71bcaeb5343a7b64003ac4bdfc548a8405120a5d1663d902dec9cf\",\"license\":\"MIT\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/ResolverBase.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\nimport \\\"./profiles/IVersionableResolver.sol\\\";\\n\\nabstract contract ResolverBase is ERC165, IVersionableResolver {\\n mapping(bytes32 => uint64) public recordVersions;\\n\\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\\n\\n modifier authorised(bytes32 node) {\\n require(isAuthorised(node));\\n _;\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function clearRecords(bytes32 node) public virtual authorised(node) {\\n recordVersions[node]++;\\n emit VersionChanged(node, recordVersions[node]);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IVersionableResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x893049fffd6feee06d7acef1680f6e26505bedff62a9f7a17e921c0ba2f66307\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"./IABIResolver.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\n\\nabstract contract ABIResolver is IABIResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\\n\\n /**\\n * Sets the ABI associated with an ENS node.\\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\\n * the empty string.\\n * @param node The node to update.\\n * @param contentType The content type of the ABI\\n * @param data The ABI data.\\n */\\n function setABI(\\n bytes32 node,\\n uint256 contentType,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n // Content types must be powers of 2\\n require(((contentType - 1) & contentType) == 0);\\n\\n versionable_abis[recordVersions[node]][node][contentType] = data;\\n emit ABIChanged(node, contentType);\\n }\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view virtual override returns (uint256, bytes memory) {\\n mapping(uint256 => bytes) storage abiset = versionable_abis[\\n recordVersions[node]\\n ][node];\\n\\n for (\\n uint256 contentType = 1;\\n contentType <= contentTypes;\\n contentType <<= 1\\n ) {\\n if (\\n (contentType & contentTypes) != 0 &&\\n abiset[contentType].length > 0\\n ) {\\n return (contentType, abiset[contentType]);\\n }\\n }\\n\\n return (0, bytes(\\\"\\\"));\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IABIResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2da96d7750786afe3be019fc6ff768e2d98a5e61d360bd92d8d7bc3c7c1dcc27\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/AddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IAddrResolver.sol\\\";\\nimport \\\"./IAddressResolver.sol\\\";\\n\\nabstract contract AddrResolver is\\n IAddrResolver,\\n IAddressResolver,\\n ResolverBase\\n{\\n uint256 private constant COIN_TYPE_ETH = 60;\\n\\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\\n\\n /**\\n * Sets the address associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param a The address to set.\\n */\\n function setAddr(\\n bytes32 node,\\n address a\\n ) external virtual authorised(node) {\\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\\n }\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(\\n bytes32 node\\n ) public view virtual override returns (address payable) {\\n bytes memory a = addr(node, COIN_TYPE_ETH);\\n if (a.length == 0) {\\n return payable(0);\\n }\\n return bytesToAddress(a);\\n }\\n\\n function setAddr(\\n bytes32 node,\\n uint256 coinType,\\n bytes memory a\\n ) public virtual authorised(node) {\\n emit AddressChanged(node, coinType, a);\\n if (coinType == COIN_TYPE_ETH) {\\n emit AddrChanged(node, bytesToAddress(a));\\n }\\n versionable_addresses[recordVersions[node]][node][coinType] = a;\\n }\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) public view virtual override returns (bytes memory) {\\n return versionable_addresses[recordVersions[node]][node][coinType];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IAddrResolver).interfaceId ||\\n interfaceID == type(IAddressResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function bytesToAddress(\\n bytes memory b\\n ) internal pure returns (address payable a) {\\n require(b.length == 20);\\n assembly {\\n a := div(mload(add(b, 32)), exp(256, 12))\\n }\\n }\\n\\n function addressToBytes(address a) internal pure returns (bytes memory b) {\\n b = new bytes(20);\\n assembly {\\n mstore(add(b, 32), mul(a, exp(256, 12)))\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7f6ebb3144530a02db03379f33ade869c8408eceed36dfbd751aaff198735b55\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IContentHashResolver.sol\\\";\\n\\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\\n\\n /**\\n * Sets the contenthash associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The contenthash to set\\n */\\n function setContenthash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n versionable_hashes[recordVersions[node]][node] = hash;\\n emit ContenthashChanged(node, hash);\\n }\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_hashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IContentHashResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xc9755bfb77985375ded880ecab5af41f2b9e8280f30d3e523fe5042ea59f93ea\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/DNSResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"../../dnssec-oracle/RRUtils.sol\\\";\\nimport \\\"./IDNSRecordResolver.sol\\\";\\nimport \\\"./IDNSZoneResolver.sol\\\";\\n\\nabstract contract DNSResolver is\\n IDNSRecordResolver,\\n IDNSZoneResolver,\\n ResolverBase\\n{\\n using RRUtils for *;\\n using BytesUtils for bytes;\\n\\n // Zone hashes for the domains.\\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\\n // resource containing a single zonefile.\\n // node => contenthash\\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\\n\\n // The records themselves. Stored as binary RRSETs\\n // node => version => name => resource => data\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\\n private versionable_records;\\n\\n // Count of number of entries for a given name. Required for DNS resolvers\\n // when resolving wildcards.\\n // node => version => name => number of records\\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\\n private versionable_nameEntriesCount;\\n\\n /**\\n * Set one or more DNS records. Records are supplied in wire-format.\\n * Records with the same node/name/resource must be supplied one after the\\n * other to ensure the data is updated correctly. For example, if the data\\n * was supplied:\\n * a.example.com IN A 1.2.3.4\\n * a.example.com IN A 5.6.7.8\\n * www.example.com IN CNAME a.example.com.\\n * then this would store the two A records for a.example.com correctly as a\\n * single RRSET, however if the data was supplied:\\n * a.example.com IN A 1.2.3.4\\n * www.example.com IN CNAME a.example.com.\\n * a.example.com IN A 5.6.7.8\\n * then this would store the first A record, the CNAME, then the second A\\n * record which would overwrite the first.\\n *\\n * @param node the namehash of the node for which to set the records\\n * @param data the DNS wire format records to set\\n */\\n function setDNSRecords(\\n bytes32 node,\\n bytes calldata data\\n ) external virtual authorised(node) {\\n uint16 resource = 0;\\n uint256 offset = 0;\\n bytes memory name;\\n bytes memory value;\\n bytes32 nameHash;\\n uint64 version = recordVersions[node];\\n // Iterate over the data to add the resource records\\n for (\\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\\n !iter.done();\\n iter.next()\\n ) {\\n if (resource == 0) {\\n resource = iter.dnstype;\\n name = iter.name();\\n nameHash = keccak256(abi.encodePacked(name));\\n value = bytes(iter.rdata());\\n } else {\\n bytes memory newName = iter.name();\\n if (resource != iter.dnstype || !name.equals(newName)) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n iter.offset - offset,\\n value.length == 0,\\n version\\n );\\n resource = iter.dnstype;\\n offset = iter.offset;\\n name = newName;\\n nameHash = keccak256(name);\\n value = bytes(iter.rdata());\\n }\\n }\\n }\\n if (name.length > 0) {\\n setDNSRRSet(\\n node,\\n name,\\n resource,\\n data,\\n offset,\\n data.length - offset,\\n value.length == 0,\\n version\\n );\\n }\\n }\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) public view virtual override returns (bytes memory) {\\n return versionable_records[recordVersions[node]][node][name][resource];\\n }\\n\\n /**\\n * Check if a given node has records.\\n * @param node the namehash of the node for which to check the records\\n * @param name the namehash of the node for which to check the records\\n */\\n function hasDNSRecords(\\n bytes32 node,\\n bytes32 name\\n ) public view virtual returns (bool) {\\n return (versionable_nameEntriesCount[recordVersions[node]][node][\\n name\\n ] != 0);\\n }\\n\\n /**\\n * setZonehash sets the hash for the zone.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param hash The zonehash to set\\n */\\n function setZonehash(\\n bytes32 node,\\n bytes calldata hash\\n ) external virtual authorised(node) {\\n uint64 currentRecordVersion = recordVersions[node];\\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\\n node\\n ];\\n versionable_zonehashes[currentRecordVersion][node] = hash;\\n emit DNSZonehashChanged(node, oldhash, hash);\\n }\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(\\n bytes32 node\\n ) external view virtual override returns (bytes memory) {\\n return versionable_zonehashes[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IDNSRecordResolver).interfaceId ||\\n interfaceID == type(IDNSZoneResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n\\n function setDNSRRSet(\\n bytes32 node,\\n bytes memory name,\\n uint16 resource,\\n bytes memory data,\\n uint256 offset,\\n uint256 size,\\n bool deleteRecord,\\n uint64 version\\n ) private {\\n bytes32 nameHash = keccak256(name);\\n bytes memory rrData = data.substring(offset, size);\\n if (deleteRecord) {\\n if (\\n versionable_records[version][node][nameHash][resource].length !=\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]--;\\n }\\n delete (versionable_records[version][node][nameHash][resource]);\\n emit DNSRecordDeleted(node, name, resource);\\n } else {\\n if (\\n versionable_records[version][node][nameHash][resource].length ==\\n 0\\n ) {\\n versionable_nameEntriesCount[version][node][nameHash]++;\\n }\\n versionable_records[version][node][nameHash][resource] = rrData;\\n emit DNSRecordChanged(node, name, resource, rrData);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x7233e4d2edca222ce6e1cdb07adf127ab52ecaea599fa5369971a7b28dbc59ac\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ExtendedResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ncontract ExtendedResolver {\\n function resolve(\\n bytes memory /* name */,\\n bytes memory data\\n ) external view returns (bytes memory) {\\n (bool success, bytes memory result) = address(this).staticcall(data);\\n if (success) {\\n return result;\\n } else {\\n // Revert with the reason provided by the call\\n assembly {\\n revert(add(result, 0x20), mload(result))\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0xd0e5c93ac9f4d21a0278282e2a32a9c5606a0053ce4781773b7faade57a4a54e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IABIResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IABIResolver {\\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\\n\\n /**\\n * Returns the ABI associated with an ENS node.\\n * Defined in EIP205.\\n * @param node The ENS node to query\\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\\n * @return contentType The content type of the return value\\n * @return data The ABI data\\n */\\n function ABI(\\n bytes32 node,\\n uint256 contentTypes\\n ) external view returns (uint256, bytes memory);\\n}\\n\",\"keccak256\":\"0x85b373d02d19374fe570af407f459768285704bf7f30ab17c30eabfb5a10e4c3\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddrResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the legacy (ETH-only) addr function.\\n */\\ninterface IAddrResolver {\\n event AddrChanged(bytes32 indexed node, address a);\\n\\n /**\\n * Returns the address associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated address.\\n */\\n function addr(bytes32 node) external view returns (address payable);\\n}\\n\",\"keccak256\":\"0x2ad7f2fc60ebe0f93745fe70247f6a854f66af732483fda2a3c5e055614445e8\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IAddressResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\n/**\\n * Interface for the new (multicoin) addr function.\\n */\\ninterface IAddressResolver {\\n event AddressChanged(\\n bytes32 indexed node,\\n uint256 coinType,\\n bytes newAddress\\n );\\n\\n function addr(\\n bytes32 node,\\n uint256 coinType\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0x411447c1e90c51e09702815a85ec725ffbbe37cf96e8cc4d2a8bd4ad8a59d73e\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IContentHashResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IContentHashResolver {\\n event ContenthashChanged(bytes32 indexed node, bytes hash);\\n\\n /**\\n * Returns the contenthash associated with an ENS node.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function contenthash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xd95cd77684ba5752c428d7dceb4ecc6506ac94f4fbb910489637eb68dcd8e366\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSRecordResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSRecordResolver {\\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\\n event DNSRecordChanged(\\n bytes32 indexed node,\\n bytes name,\\n uint16 resource,\\n bytes record\\n );\\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\\n\\n /**\\n * Obtain a DNS record.\\n * @param node the namehash of the node for which to fetch the record\\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\\n * @return the DNS record in wire format if present, otherwise empty\\n */\\n function dnsRecord(\\n bytes32 node,\\n bytes32 name,\\n uint16 resource\\n ) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xcfa52200edd337f2c6c5bf402352600584da033b21323603e53de33051a3e25d\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IDNSZoneResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IDNSZoneResolver {\\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\\n event DNSZonehashChanged(\\n bytes32 indexed node,\\n bytes lastzonehash,\\n bytes zonehash\\n );\\n\\n /**\\n * zonehash obtains the hash for the zone.\\n * @param node The ENS node to query.\\n * @return The associated contenthash.\\n */\\n function zonehash(bytes32 node) external view returns (bytes memory);\\n}\\n\",\"keccak256\":\"0xca1b3a16e7005533f2800a3e66fcdccf7c574deac7913d8c810f40aec1d58dc0\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IInterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IInterfaceResolver {\\n event InterfaceChanged(\\n bytes32 indexed node,\\n bytes4 indexed interfaceID,\\n address implementer\\n );\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view returns (address);\\n}\\n\",\"keccak256\":\"0x390321fb58f7b927df9562450981e74b4be3907e7c09df321fd3b7409b63ae28\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IPubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IPubkeyResolver {\\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\\n}\\n\",\"keccak256\":\"0x69748947093dd2fda9ddcebd0adf19a6d1e7600df1d4b1462a0417156caddca7\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/IVersionableResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface IVersionableResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n\\n function recordVersions(bytes32 node) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xd0d09596f20c57bafb2ffa8521a8c57120e9af6c6b194f9c689d4da56f91a57c\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/InterfaceResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/utils/introspection/IERC165.sol\\\";\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./AddrResolver.sol\\\";\\nimport \\\"./IInterfaceResolver.sol\\\";\\n\\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\\n\\n /**\\n * Sets an interface associated with a name.\\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\\n * @param node The node to update.\\n * @param interfaceID The EIP 165 interface ID.\\n * @param implementer The address of a contract that implements this interface for this node.\\n */\\n function setInterface(\\n bytes32 node,\\n bytes4 interfaceID,\\n address implementer\\n ) external virtual authorised(node) {\\n versionable_interfaces[recordVersions[node]][node][\\n interfaceID\\n ] = implementer;\\n emit InterfaceChanged(node, interfaceID, implementer);\\n }\\n\\n /**\\n * Returns the address of a contract that implements the specified interface for this name.\\n * If an implementer has not been set for this interfaceID and name, the resolver will query\\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\\n * will be returned.\\n * @param node The ENS node to query.\\n * @param interfaceID The EIP 165 interface ID to check for.\\n * @return The address that implements this interface, or 0 if the interface is unsupported.\\n */\\n function interfaceImplementer(\\n bytes32 node,\\n bytes4 interfaceID\\n ) external view virtual override returns (address) {\\n address implementer = versionable_interfaces[recordVersions[node]][\\n node\\n ][interfaceID];\\n if (implementer != address(0)) {\\n return implementer;\\n }\\n\\n address a = addr(node);\\n if (a == address(0)) {\\n return address(0);\\n }\\n\\n (bool success, bytes memory returnData) = a.staticcall(\\n abi.encodeWithSignature(\\n \\\"supportsInterface(bytes4)\\\",\\n type(IERC165).interfaceId\\n )\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // EIP 165 not supported by target\\n return address(0);\\n }\\n\\n (success, returnData) = a.staticcall(\\n abi.encodeWithSignature(\\\"supportsInterface(bytes4)\\\", interfaceID)\\n );\\n if (!success || returnData.length < 32 || returnData[31] == 0) {\\n // Specified interface not supported by target\\n return address(0);\\n }\\n\\n return a;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IInterfaceResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x820ec60183e7a49a4ee399cf4708acb776725c8e4ad275d1f316c152eace0a59\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/NameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./INameResolver.sol\\\";\\n\\nabstract contract NameResolver is INameResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n */\\n function setName(\\n bytes32 node,\\n string calldata newName\\n ) external virtual authorised(node) {\\n versionable_names[recordVersions[node]][node] = newName;\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x52d0bbb8f9dd33fae471ef2f5f6b3118b221954e5bb7ba724885d4562e75b8e2\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/PubkeyResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./IPubkeyResolver.sol\\\";\\n\\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\\n struct PublicKey {\\n bytes32 x;\\n bytes32 y;\\n }\\n\\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\\n\\n /**\\n * Sets the SECP256k1 public key associated with an ENS node.\\n * @param node The ENS node to query\\n * @param x the X coordinate of the curve point for the public key.\\n * @param y the Y coordinate of the curve point for the public key.\\n */\\n function setPubkey(\\n bytes32 node,\\n bytes32 x,\\n bytes32 y\\n ) external virtual authorised(node) {\\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\\n emit PubkeyChanged(node, x, y);\\n }\\n\\n /**\\n * Returns the SECP256k1 public key associated with an ENS node.\\n * Defined in EIP 619.\\n * @param node The ENS node to query\\n * @return x The X coordinate of the curve point for the public key.\\n * @return y The Y coordinate of the curve point for the public key.\\n */\\n function pubkey(\\n bytes32 node\\n ) external view virtual override returns (bytes32 x, bytes32 y) {\\n uint64 currentRecordVersion = recordVersions[node];\\n return (\\n versionable_pubkeys[currentRecordVersion][node].x,\\n versionable_pubkeys[currentRecordVersion][node].y\\n );\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IPubkeyResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1a1f10a0e40520c998a9296fc81c092c81521e05a784e9bd9ee44cc4c62c8c78\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/TextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\nimport \\\"../ResolverBase.sol\\\";\\nimport \\\"./ITextResolver.sol\\\";\\n\\nabstract contract TextResolver is ITextResolver, ResolverBase {\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n\\n /**\\n * Sets the text data associated with an ENS node and key.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param key The key to set.\\n * @param value The text data value to set.\\n */\\n function setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value\\n ) external virtual authorised(node) {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(ITextResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0xf9bedd807add38136779d84083ac2fa4f8c92d017c9e1a72fbc9003fa5074379\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x608060405234801561001057600080fd5b506040516104af3803806104af83398101604081905261002f91610054565b600080546001600160a01b0319166001600160a01b0392909216919091179055610084565b60006020828403121561006657600080fd5b81516001600160a01b038116811461007d57600080fd5b9392505050565b61041c806100936000396000f3fe608060405234801561001057600080fd5b50600436106100415760003560e01c80635c60da1b146100465780639ed9331814610075578063a8e666ab14610088575b600080fd5b600054610059906001600160a01b031681565b6040516001600160a01b03909116815260200160405180910390f35b6100596100833660046103bd565b61009b565b6100596100963660046103bd565b610130565b60408051606083901b6bffffffffffffffffffffffff19166020820152815160148183030181526034909101909152600080549091906100e4906001600160a01b031682610180565b604080516001600160a01b038084168252861660208201529193507f647d06615acc63013ef37426282da141fbae4e222149a36885ed327b085edd13910160405180910390a150919050565b60408051606083901b6bffffffffffffffffffffffff1916602082015281516014818303018152603490910190915260008054909190610179906001600160a01b0316826101e3565b9392505050565b60008061018d8484610265565b905060008151602083016000f591506001600160a01b0382166101dc576040517febfef18800000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b5092915050565b6000806101f08484610265565b8051602091820120604080517fff00000000000000000000000000000000000000000000000000000000000000818501523060601b6bffffffffffffffffffffffff19166021820152600060358201526055808201939093528151808203909301835260750190528051910120949350505050565b805160408051604380840180835282850190910183527f610000000000000000000000000000000000000000000000000000000000000060208084019182526039860160f081811b60218701527f3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000602387015260028801901b603386018190527f60373639366100000000000000000000000000000000000000000000000000006035870152603b8601527f013d730000000000000000000000000000000000000000000000000000000000603d860152606089901b958501959095527f5af43d3d93803e603557fd5bf3000000000000000000000000000000000000006054850152929493919286019084606187015b602082106103955783518152602093840193601f199092019101610376565b925160001960208390036101000a011916835260f09590951b91909401525091949350505050565b6000602082840312156103cf57600080fd5b81356001600160a01b038116811461017957600080fdfea2646970667358221220a3a9f581ecdc84757d45d22b59f83e12612d3c831873d29b037948f64a0f845b64736f6c63430008110033", + "deployedBytecode": "0x608060405234801561001057600080fd5b50600436106100415760003560e01c80635c60da1b146100465780639ed9331814610075578063a8e666ab14610088575b600080fd5b600054610059906001600160a01b031681565b6040516001600160a01b03909116815260200160405180910390f35b6100596100833660046103bd565b61009b565b6100596100963660046103bd565b610130565b60408051606083901b6bffffffffffffffffffffffff19166020820152815160148183030181526034909101909152600080549091906100e4906001600160a01b031682610180565b604080516001600160a01b038084168252861660208201529193507f647d06615acc63013ef37426282da141fbae4e222149a36885ed327b085edd13910160405180910390a150919050565b60408051606083901b6bffffffffffffffffffffffff1916602082015281516014818303018152603490910190915260008054909190610179906001600160a01b0316826101e3565b9392505050565b60008061018d8484610265565b905060008151602083016000f591506001600160a01b0382166101dc576040517febfef18800000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b5092915050565b6000806101f08484610265565b8051602091820120604080517fff00000000000000000000000000000000000000000000000000000000000000818501523060601b6bffffffffffffffffffffffff19166021820152600060358201526055808201939093528151808203909301835260750190528051910120949350505050565b805160408051604380840180835282850190910183527f610000000000000000000000000000000000000000000000000000000000000060208084019182526039860160f081811b60218701527f3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000602387015260028801901b603386018190527f60373639366100000000000000000000000000000000000000000000000000006035870152603b8601527f013d730000000000000000000000000000000000000000000000000000000000603d860152606089901b958501959095527f5af43d3d93803e603557fd5bf3000000000000000000000000000000000000006054850152929493919286019084606187015b602082106103955783518152602093840193601f199092019101610376565b925160001960208390036101000a011916835260f09590951b91909401525091949350505050565b6000602082840312156103cf57600080fd5b81356001600160a01b038116811461017957600080fdfea2646970667358221220a3a9f581ecdc84757d45d22b59f83e12612d3c831873d29b037948f64a0f845b64736f6c63430008110033", "devdoc": { "kind": "dev", "methods": {}, @@ -126,16 +126,16 @@ "storageLayout": { "storage": [ { - "astId": 16044, + "astId": 12549, "contract": "contracts/resolvers/DelegatableResolverFactory.sol:DelegatableResolverFactory", "label": "implementation", "offset": 0, "slot": "0", - "type": "t_contract(DelegatableResolver)16032" + "type": "t_contract(DelegatableResolver)12537" } ], "types": { - "t_contract(DelegatableResolver)16032": { + "t_contract(DelegatableResolver)12537": { "encoding": "inplace", "label": "contract DelegatableResolver", "numberOfBytes": "20" diff --git a/deployments/optimismSepolia/L2ReverseRegistrar.json b/deployments/optimismSepolia/L2ReverseRegistrar.json index 345f88ad..69ca8abc 100644 --- a/deployments/optimismSepolia/L2ReverseRegistrar.json +++ b/deployments/optimismSepolia/L2ReverseRegistrar.json @@ -1,5 +1,5 @@ { - "address": "0xc40cdB59896D02a500D892A5bdA1CDf54a392A1d", + "address": "0x83C058D2139a6eFA32E42BeB415409000C075563", "abi": [ { "inputs": [ @@ -157,6 +157,19 @@ "stateMutability": "view", "type": "function" }, + { + "inputs": [], + "name": "parentNode", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, { "inputs": [ { @@ -635,46 +648,46 @@ "type": "function" } ], - "transactionHash": "0x96c0669b5583f981539ef97981a0718f1169edd50ea8bbd3a5fac1406f67a0df", + "transactionHash": "0x6a4070d1bb6ed637319ab2cffca48885387c66bef5b50d15728948e8e134b6c6", "receipt": { "to": null, "from": "0xDBBC2C0fe2a1D0fB4056B35a22e543bEb715E7FC", - "contractAddress": "0xc40cdB59896D02a500D892A5bdA1CDf54a392A1d", - "transactionIndex": 1, - "gasUsed": "2053991", - "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000020000000001000000000004000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000001", - "blockHash": "0x75dca11234bb38bf9bb9c11bac26f6f13843742f471ccb34ba8ee85347a33f3b", - "transactionHash": "0x96c0669b5583f981539ef97981a0718f1169edd50ea8bbd3a5fac1406f67a0df", + "contractAddress": "0x83C058D2139a6eFA32E42BeB415409000C075563", + "transactionIndex": 2, + "gasUsed": "1997524", + "logsBloom": "0x00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000001000000000004000000000000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000000000000000000000000000000000002000000000000000000000000000010000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000100000000000000000000", + "blockHash": "0xdc45a90963912d64fd9a63a24fc6896dcb145503f5bd648df9eafd93ebc30ce8", + "transactionHash": "0x6a4070d1bb6ed637319ab2cffca48885387c66bef5b50d15728948e8e134b6c6", "logs": [ { - "transactionIndex": 1, - "blockNumber": 6759759, - "transactionHash": "0x96c0669b5583f981539ef97981a0718f1169edd50ea8bbd3a5fac1406f67a0df", - "address": "0xc40cdB59896D02a500D892A5bdA1CDf54a392A1d", + "transactionIndex": 2, + "blockNumber": 8404155, + "transactionHash": "0x6a4070d1bb6ed637319ab2cffca48885387c66bef5b50d15728948e8e134b6c6", + "address": "0x83C058D2139a6eFA32E42BeB415409000C075563", "topics": [ "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", "0x0000000000000000000000000000000000000000000000000000000000000000", "0x000000000000000000000000dbbc2c0fe2a1d0fb4056b35a22e543beb715e7fc" ], "data": "0x", - "logIndex": 0, - "blockHash": "0x75dca11234bb38bf9bb9c11bac26f6f13843742f471ccb34ba8ee85347a33f3b" + "logIndex": 5, + "blockHash": "0xdc45a90963912d64fd9a63a24fc6896dcb145503f5bd648df9eafd93ebc30ce8" } ], - "blockNumber": 6759759, - "cumulativeGasUsed": "2100880", + "blockNumber": 8404155, + "cumulativeGasUsed": "2625246", "status": 1, "byzantium": true }, "args": [ - "0x8f33bbccf7d9d428ea6313703f10ffa5bcfbb549cdeeedb96ed2c06bd2edbe10", + "0xc71b95fae51df634092de307dcfb7b16dde6fde14acc6151414cdbd69c66e092", 2158639068 ], - "numDeployments": 2, - "solcInputHash": "3b32262239835ef2c74ef8ae3b0f41ae", - "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"constructor\":{\"details\":\"Constructor\"},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xd69a7395115a8c51fdf74da0f6e562cbfe0ed5b697a01ea49c2212803d879fe1\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\nerror NotOwnerOfContract();\\n\\n// @note Inception date\\n// The inception date is in milliseconds, and so will be divided by 1000\\n// when comparing to block.timestamp. This means that the date will be\\n// rounded down to the nearest second.\\n\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n ITextResolver,\\n INameResolver,\\n IL2ReverseRegistrar\\n{\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n\\n bytes32 public immutable L2ReverseNode;\\n uint256 public immutable coinType;\\n\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n\\n /**\\n * @dev Constructor\\n */\\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n override\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n /**\\n * Sets the name associated with an ENS node, for reverse records.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param node The node to update.\\n * @param newName name record\\n */\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n virtual\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n bytes32 labelHash = sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(L2ReverseNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view override returns (bytes32) {\\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view override(Multicallable) returns (bool) {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n interfaceID == type(ITextResolver).interfaceId ||\\n interfaceID == type(INameResolver).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x2e5881d33f978d5158e44158e86ba2aab447452a694e1c515a87ea46a44246f6\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", + "numDeployments": 4, + "solcInputHash": "18e525de6f273adfb848ef1e49b08e83", + "metadata": "{\"compiler\":{\"version\":\"0.8.17+commit.8df45f5f\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_L2ReverseNode\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_coinType\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOwnerOfContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SignatureOutOfDate\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"Unauthorised\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NameChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"ReverseClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"indexedKey\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"TextChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVersion\",\"type\":\"uint64\"}],\"name\":\"VersionChanged\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"L2ReverseNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"parentNode\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"clearRecords\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"clearRecordsWithSignature\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"coinType\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"lastUpdated\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicall\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"nodehash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes[]\",\"name\":\"data\",\"type\":\"bytes[]\"}],\"name\":\"multicallWithNodeCheck\",\"outputs\":[{\"internalType\":\"bytes[]\",\"name\":\"results\",\"type\":\"bytes[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"}],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"node\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setName\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"setNameForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setNameForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setText\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"}],\"name\":\"setTextForAddr\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignature\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddr\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"value\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"inceptionDate\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"name\":\"setTextForAddrWithSignatureAndOwnable\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceID\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"node\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"key\",\"type\":\"string\"}],\"name\":\"text\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"clearRecords(address)\":{\"params\":{\"addr\":\"The node to update.\"}},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"params\":{\"addr\":\"The node to update.\",\"signature\":\"A signature proving ownership of the node.\"}},\"name(bytes32)\":{\"params\":{\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated name.\"}},\"node(address)\":{\"details\":\"Returns the node hash for a given account's reverse records.\",\"params\":{\"addr\":\"The address to hash\"},\"returns\":{\"_0\":\"The ENS node hash.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby disabling any functionality that is only available to the owner.\"},\"setName(string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddr(address,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the addr provided account. Can be used if the addr is a contract that is owned by a SCW.\",\"params\":{\"name\":\"The name to set for this address.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignature(address,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"signature\":\"The resolver of the reverse node\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setNameForAddrWithSignatureAndOwnable(address,address,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"name\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setText(string,string)\":{\"details\":\"Sets the `name()` record for the reverse ENS record associated with the calling account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddr(address,string,string)\":{\"details\":\"Sets the `text(key)` record for the reverse ENS record associated with the addr provided account.\",\"params\":{\"key\":\"The key for this text record.\",\"value\":\"The value to set for this text record.\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignature(address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for an addr using a signature that can be verified with ERC1271.\",\"params\":{\"addr\":\"The reverse record to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The key of the text record\",\"signature\":\"The resolver of the reverse node\",\"value\":\"The value of the text record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"setTextForAddrWithSignatureAndOwnable(address,address,string,string,uint256,bytes)\":{\"details\":\"Sets the name for a contract that is owned by a SCW using a signature\",\"params\":{\"contractAddr\":\"The reverse node to set\",\"inceptionDate\":\"Date from when this signature is valid from\",\"key\":\"The name of the reverse record\",\"owner\":\"The owner of the contract (via Ownable)\",\"signature\":\"The signature of an address that will return true on isValidSignature for the owner\",\"value\":\"The name of the reverse record\"},\"returns\":{\"_0\":\"The ENS node hash of the reverse record.\"}},\"text(bytes32,string)\":{\"params\":{\"key\":\"The text data key to query.\",\"node\":\"The ENS node to query.\"},\"returns\":{\"_0\":\"The associated text data.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"clearRecords(address)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"clearRecordsWithSignature(address,uint256,bytes)\":{\"notice\":\"Increments the record version associated with an ENS node. May only be called by the owner of that node in the ENS registry.\"},\"name(bytes32)\":{\"notice\":\"Returns the name associated with an ENS node, for reverse records. Defined in EIP181.\"},\"text(bytes32,string)\":{\"notice\":\"Returns the text data associated with an ENS node and key.\"}},\"notice\":\"A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":\"L2ReverseRegistrar\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n _checkOwner();\\n _;\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if the sender is not the owner.\\n */\\n function _checkOwner() internal view virtual {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby disabling any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0xba43b97fba0d32eb4254f6a5a297b39a19a247082a02d6e69349e071e2946218\",\"license\":\"MIT\"},\"@openzeppelin/contracts/interfaces/IERC1271.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC1271 standard signature validation method for\\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\\n *\\n * _Available since v4.1._\\n */\\ninterface IERC1271 {\\n /**\\n * @dev Should return whether the signature provided is valid for the provided data\\n * @param hash Hash of the data to be signed\\n * @param signature Signature byte array associated with _data\\n */\\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\\n}\\n\",\"keccak256\":\"0x0705a4b1b86d7b0bd8432118f226ba139c44b9dcaba0a6eafba2dd7d0639c544\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n *\\n * Furthermore, `isContract` will also return true if the target contract within\\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\\n * which only has an effect at the end of a transaction.\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x006dd67219697fe68d7fbfdea512e7c4cb64a43565ed86171d67e844982da6fa\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\nimport \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toString(int256 value) internal pure returns (string memory) {\\n return string(abi.encodePacked(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value))));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x3088eb2868e8d13d89d16670b5f8612c4ab9ff8956272837d8e90106c59c14a0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS,\\n InvalidSignatureV // Deprecated in v4.8\\n }\\n\\n function _throwError(RecoverError error) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert(\\\"ECDSA: invalid signature\\\");\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert(\\\"ECDSA: invalid signature length\\\");\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert(\\\"ECDSA: invalid signature 's' value\\\");\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature` or error string. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength);\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, signature);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n *\\n * _Available since v4.2._\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n *\\n * _Available since v4.3._\\n */\\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature);\\n }\\n\\n return (signer, RecoverError.NoError);\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\\n _throwError(error);\\n return recovered;\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\\n // 32 is the length in bytes of hash,\\n // enforced by the type signature above\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\")\\n mstore(0x1c, hash)\\n message := keccak256(0x00, 0x3c)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Message, created from `s`. This\\n * produces hash corresponding to the one signed with the\\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\\n * JSON-RPC method as part of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", Strings.toString(s.length), s));\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Typed Data, created from a\\n * `domainSeparator` and a `structHash`. This produces hash corresponding\\n * to the one signed with the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\\n * JSON-RPC method as part of EIP-712.\\n *\\n * See {recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, \\\"\\\\x19\\\\x01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n data := keccak256(ptr, 0x42)\\n }\\n }\\n\\n /**\\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\\n * `validator` and `data` according to the version 0 of EIP-191.\\n *\\n * See {recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(\\\"\\\\x19\\\\x00\\\", validator, data));\\n }\\n}\\n\",\"keccak256\":\"0x809bc3edb4bcbef8263fa616c1b60ee0004b50a8a1bfa164d8f57fd31f520c58\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./ECDSA.sol\\\";\\nimport \\\"../../interfaces/IERC1271.sol\\\";\\n\\n/**\\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\\n * Argent and Gnosis Safe.\\n *\\n * _Available since v4.1._\\n */\\nlibrary SignatureChecker {\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\\n return\\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\\n isValidERC1271SignatureNow(signer, hash, signature);\\n }\\n\\n /**\\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\\n * against the signer smart contract using ERC1271.\\n *\\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\\n */\\n function isValidERC1271SignatureNow(\\n address signer,\\n bytes32 hash,\\n bytes memory signature\\n ) internal view returns (bool) {\\n (bool success, bytes memory result) = signer.staticcall(\\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\\n );\\n return (success &&\\n result.length >= 32 &&\\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\\n }\\n}\\n\",\"keccak256\":\"0x3af3ca86df39aac39a0514c84459d691434a108d2151c8ce9d69f32e315cab80\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1, \\\"Math: mulDiv overflow\\\");\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xe4455ac1eb7fc497bb7402579e7b4d64d928b846fce7d2b6fde06d366f21c2b3\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf92515413956f529d95977adc9b0567d583c6203fc31ab1c23824c35187e3ddc\",\"license\":\"MIT\"},\"contracts/registry/ENS.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ENS {\\n // Logged when the owner of a node assigns a new owner to a subnode.\\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\\n\\n // Logged when the owner of a node transfers ownership to a new account.\\n event Transfer(bytes32 indexed node, address owner);\\n\\n // Logged when the resolver for a node changes.\\n event NewResolver(bytes32 indexed node, address resolver);\\n\\n // Logged when the TTL of a node changes\\n event NewTTL(bytes32 indexed node, uint64 ttl);\\n\\n // Logged when an operator is added or removed.\\n event ApprovalForAll(\\n address indexed owner,\\n address indexed operator,\\n bool approved\\n );\\n\\n function setRecord(\\n bytes32 node,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeRecord(\\n bytes32 node,\\n bytes32 label,\\n address owner,\\n address resolver,\\n uint64 ttl\\n ) external;\\n\\n function setSubnodeOwner(\\n bytes32 node,\\n bytes32 label,\\n address owner\\n ) external returns (bytes32);\\n\\n function setResolver(bytes32 node, address resolver) external;\\n\\n function setOwner(bytes32 node, address owner) external;\\n\\n function setTTL(bytes32 node, uint64 ttl) external;\\n\\n function setApprovalForAll(address operator, bool approved) external;\\n\\n function owner(bytes32 node) external view returns (address);\\n\\n function resolver(bytes32 node) external view returns (address);\\n\\n function ttl(bytes32 node) external view returns (uint64);\\n\\n function recordExists(bytes32 node) external view returns (bool);\\n\\n function isApprovedForAll(\\n address owner,\\n address operator\\n ) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x7cb1158c7d268b63de1468e28e2711b28d686e2628ddb22da2149cd93ddeafda\"},\"contracts/resolvers/IMulticallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\ninterface IMulticallable {\\n function multicall(\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n\\n function multicallWithNodeCheck(\\n bytes32,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results);\\n}\\n\",\"keccak256\":\"0x0334202e20bb11995997083d05963f5e8e7ed6194cba494e7f9371ab7bf4e2c3\",\"license\":\"MIT\"},\"contracts/resolvers/Multicallable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.4;\\n\\nimport \\\"./IMulticallable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/introspection/ERC165.sol\\\";\\n\\nabstract contract Multicallable is IMulticallable, ERC165 {\\n function _multicall(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) internal returns (bytes[] memory results) {\\n results = new bytes[](data.length);\\n for (uint256 i = 0; i < data.length; i++) {\\n if (nodehash != bytes32(0)) {\\n bytes32 txNamehash = bytes32(data[i][4:36]);\\n require(\\n txNamehash == nodehash,\\n \\\"multicall: All records must have a matching namehash\\\"\\n );\\n }\\n (bool success, bytes memory result) = address(this).delegatecall(\\n data[i]\\n );\\n require(success);\\n results[i] = result;\\n }\\n return results;\\n }\\n\\n // This function provides an extra security check when called\\n // from priviledged contracts (such as EthRegistrarController)\\n // that can set records on behalf of the node owners\\n function multicallWithNodeCheck(\\n bytes32 nodehash,\\n bytes[] calldata data\\n ) external returns (bytes[] memory results) {\\n return _multicall(nodehash, data);\\n }\\n\\n function multicall(\\n bytes[] calldata data\\n ) public override returns (bytes[] memory results) {\\n return _multicall(bytes32(0), data);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual override returns (bool) {\\n return\\n interfaceID == type(IMulticallable).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x1063a9dd3b94ba304624d5ec6deb43c1916640758ae970eece4d4e3ef8b2fcb1\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/INameResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface INameResolver {\\n event NameChanged(bytes32 indexed node, string name);\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(bytes32 node) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x9ec392b612447b1acbdc01114f2da2837a658d3f3157f60a99c5269f0b623346\",\"license\":\"MIT\"},\"contracts/resolvers/profiles/ITextResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity >=0.8.4;\\n\\ninterface ITextResolver {\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x7c5debb3c42cd9f5de2274ea7aa053f238608314b62db441c40e31cea2543fd5\",\"license\":\"MIT\"},\"contracts/reverseRegistrar/IL2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface IL2ReverseRegistrar {\\n function setName(string memory name) external returns (bytes32);\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) external returns (bytes32);\\n\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setText(\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecords(address addr) external;\\n\\n function name(bytes32 node) external view returns (string memory);\\n\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0xaa0f31dab9896203c57590aa6ff71b6b286603da4ee3c0016100dda68ac1035a\"},\"contracts/reverseRegistrar/ISignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\ninterface ISignatureReverseResolver {\\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\\n event NameChanged(bytes32 indexed node, string name);\\n event TextChanged(\\n bytes32 indexed node,\\n string indexed indexedKey,\\n string key,\\n string value\\n );\\n\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external returns (bytes32);\\n\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) external;\\n\\n function node(address addr) external view returns (bytes32);\\n}\\n\",\"keccak256\":\"0xb5b94ce60b22a90ba943b5c2e642c3460ade7f93a9e794e58fbf6d525cfc467d\"},\"contracts/reverseRegistrar/L2ReverseRegistrar.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./IL2ReverseRegistrar.sol\\\";\\nimport \\\"./SignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../resolvers/profiles/ITextResolver.sol\\\";\\nimport \\\"../resolvers/profiles/INameResolver.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../resolvers/Multicallable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror NotOwnerOfContract();\\n\\n/**\\n * A L2 reverser registrar. Deployed to each L2 chain.\\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\\n */\\ncontract L2ReverseRegistrar is\\n Multicallable,\\n Ownable,\\n IL2ReverseRegistrar,\\n SignatureReverseResolver\\n{\\n using ECDSA for bytes32;\\n\\n bytes32 public immutable L2ReverseNode;\\n\\n /*\\n * @dev Constructor\\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(\\n bytes32 _L2ReverseNode,\\n uint256 _coinType\\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\\n L2ReverseNode = _L2ReverseNode;\\n }\\n\\n modifier ownerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isOwnerAndAuthorisedWithSignature(\\n hash,\\n addr,\\n owner,\\n inceptionDate,\\n signature\\n );\\n _;\\n }\\n\\n function isAuthorised(address addr) internal view override returns (bool) {\\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\\n revert Unauthorised();\\n }\\n }\\n\\n function isOwnerAndAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n address owner,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!ownsContract(addr, owner)) {\\n revert NotOwnerOfContract();\\n }\\n\\n if (\\n !SignatureChecker.isValidERC1271SignatureNow(\\n owner,\\n message,\\n signature\\n )\\n ) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setNameForAddrWithSignatureAndOwnable\\n .selector,\\n name\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setName(node, name, inceptionDate);\\n emit NameChanged(node, name);\\n emit ReverseClaimed(contractAddr, node);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setName(string memory name) public override returns (bytes32) {\\n return setNameForAddr(msg.sender, name);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the addr provided account.\\n * Can be used if the addr is a contract that is owned by a SCW.\\n * @param name The name to set for this address.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setNameForAddr(\\n address addr,\\n string memory name\\n ) public authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, block.timestamp);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for a contract that is owned by a SCW using a signature\\n * @param contractAddr The reverse node to set\\n * @param owner The owner of the contract (via Ownable)\\n * @param key The name of the reverse record\\n * @param value The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The signature of an address that will return true on isValidSignature for the owner\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignatureAndOwnable(\\n address contractAddr,\\n address owner,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n ownerAndAuthorisedWithSignature(\\n keccak256(\\n abi.encodePacked(\\n IL2ReverseRegistrar\\n .setTextForAddrWithSignatureAndOwnable\\n .selector,\\n key,\\n value\\n )\\n ),\\n contractAddr,\\n owner,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(contractAddr);\\n _setText(node, key, value, inceptionDate);\\n }\\n\\n /**\\n * @dev Sets the `name()` record for the reverse ENS record associated with\\n * the calling account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n function setText(\\n string calldata key,\\n string calldata value\\n ) public override returns (bytes32) {\\n return setTextForAddr(msg.sender, key, value);\\n }\\n\\n /**\\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\\n * the addr provided account.\\n * @param key The key for this text record.\\n * @param value The value to set for this text record.\\n * @return The ENS node hash of the reverse record.\\n */\\n\\n function setTextForAddr(\\n address addr,\\n string calldata key,\\n string calldata value\\n ) public override authorised(addr) returns (bytes32) {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, block.timestamp);\\n return node;\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function text(\\n bytes32 node,\\n string calldata key\\n ) external view virtual override returns (string memory) {\\n return _text(node, key);\\n }\\n\\n /**\\n * Returns the name associated with an ENS node, for reverse records.\\n * Defined in EIP181.\\n * @param node The ENS node to query.\\n * @return The associated name.\\n */\\n function name(\\n bytes32 node\\n ) external view virtual override returns (string memory) {\\n return _name(node);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function clearRecords(address addr) public virtual authorised(addr) {\\n _clearRecords(addr);\\n }\\n\\n function ownsContract(\\n address contractAddr,\\n address addr\\n ) internal view returns (bool) {\\n try Ownable(contractAddr).owner() returns (address owner) {\\n return owner == addr;\\n } catch {\\n return false;\\n }\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n )\\n public\\n view\\n override(Multicallable, SignatureReverseResolver)\\n returns (bool)\\n {\\n return\\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\\n super.supportsInterface(interfaceID);\\n }\\n}\\n\",\"keccak256\":\"0x68f6735c84966c0630b4b9bb1c3788541ee4ade55fd6e61ec5b57c5af0d35c11\"},\"contracts/reverseRegistrar/SignatureReverseResolver.sol\":{\"content\":\"pragma solidity >=0.8.4;\\n\\nimport \\\"../registry/ENS.sol\\\";\\nimport \\\"./ISignatureReverseResolver.sol\\\";\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\nimport \\\"../root/Controllable.sol\\\";\\nimport \\\"../utils/LowLevelCallUtils.sol\\\";\\n\\nerror InvalidSignature();\\nerror SignatureOutOfDate();\\nerror Unauthorised();\\n\\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\\n using ECDSA for bytes32;\\n mapping(bytes32 => uint256) public lastUpdated;\\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\\n mapping(bytes32 => uint64) internal recordVersions;\\n\\n bytes32 public immutable parentNode;\\n uint256 public immutable coinType;\\n\\n /*\\n * @dev Constructor\\n * @param parentNode The namespace to set.\\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\\n */\\n constructor(bytes32 _parentNode, uint256 _coinType) {\\n parentNode = _parentNode;\\n coinType = _coinType;\\n }\\n\\n modifier authorised(address addr) {\\n isAuthorised(addr);\\n _;\\n }\\n\\n modifier authorisedSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) {\\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\\n _;\\n }\\n\\n function getLastUpdated(\\n bytes32 node\\n ) internal view virtual returns (uint256) {\\n return lastUpdated[node];\\n }\\n\\n function isAuthorised(address addr) internal view virtual returns (bool) {}\\n\\n function isAuthorisedWithSignature(\\n bytes32 hash,\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n ) internal view returns (bool) {\\n bytes32 message = keccak256(\\n abi.encodePacked(hash, addr, inceptionDate, coinType)\\n ).toEthSignedMessageHash();\\n bytes32 node = _getNamehash(addr);\\n\\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\\n revert InvalidSignature();\\n }\\n\\n if (\\n inceptionDate <= lastUpdated[node] || // must be newer than current record\\n inceptionDate / 1000 >= block.timestamp // must be in the past\\n ) {\\n revert SignatureOutOfDate();\\n }\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param name The name of the reverse record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setNameForAddrWithSignature(\\n address addr,\\n string memory name,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setNameForAddrWithSignature\\n .selector,\\n name\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setName(node, name, inceptionDate);\\n emit ReverseClaimed(addr, node);\\n return node;\\n }\\n\\n /**\\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\\n * @param addr The reverse record to set\\n * @param key The key of the text record\\n * @param value The value of the text record\\n * @param inceptionDate Date from when this signature is valid from\\n * @param signature The resolver of the reverse node\\n * @return The ENS node hash of the reverse record.\\n */\\n function setTextForAddrWithSignature(\\n address addr,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver\\n .setTextForAddrWithSignature\\n .selector,\\n key,\\n value\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n returns (bytes32)\\n {\\n bytes32 node = _getNamehash(addr);\\n _setText(node, key, value, inceptionDate);\\n return node;\\n }\\n\\n function _setText(\\n bytes32 node,\\n string calldata key,\\n string calldata value,\\n uint256 inceptionDate\\n ) internal {\\n versionable_texts[recordVersions[node]][node][key] = value;\\n _setLastUpdated(node, inceptionDate);\\n emit TextChanged(node, key, key, value);\\n }\\n\\n /**\\n * Returns the text data associated with an ENS node and key.\\n * @param node The ENS node to query.\\n * @param key The text data key to query.\\n * @return The associated text data.\\n */\\n function _text(\\n bytes32 node,\\n string calldata key\\n ) internal view returns (string memory) {\\n return versionable_texts[recordVersions[node]][node][key];\\n }\\n\\n function _setName(\\n bytes32 node,\\n string memory newName,\\n uint256 inceptionDate\\n ) internal virtual {\\n versionable_names[recordVersions[node]][node] = newName;\\n _setLastUpdated(node, inceptionDate);\\n emit NameChanged(node, newName);\\n }\\n\\n function _name(bytes32 node) internal view returns (string memory) {\\n return versionable_names[recordVersions[node]][node];\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n */\\n function _clearRecords(address addr) internal {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n bytes32 reverseNode = keccak256(\\n abi.encodePacked(parentNode, labelHash)\\n );\\n recordVersions[reverseNode]++;\\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\\n }\\n\\n /**\\n * Increments the record version associated with an ENS node.\\n * May only be called by the owner of that node in the ENS registry.\\n * @param addr The node to update.\\n * @param signature A signature proving ownership of the node.\\n */\\n function clearRecordsWithSignature(\\n address addr,\\n uint256 inceptionDate,\\n bytes memory signature\\n )\\n public\\n authorisedSignature(\\n keccak256(\\n abi.encodePacked(\\n ISignatureReverseResolver.clearRecordsWithSignature.selector\\n )\\n ),\\n addr,\\n inceptionDate,\\n signature\\n )\\n {\\n _clearRecords(addr);\\n }\\n\\n /**\\n * @dev Returns the node hash for a given account's reverse records.\\n * @param addr The address to hash\\n * @return The ENS node hash.\\n */\\n function node(address addr) public view returns (bytes32) {\\n return\\n keccak256(\\n abi.encodePacked(\\n parentNode,\\n LowLevelCallUtils.sha3HexAddress(addr)\\n )\\n );\\n }\\n\\n function _getNamehash(address addr) internal view returns (bytes32) {\\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\\n return keccak256(abi.encodePacked(parentNode, labelHash));\\n }\\n\\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\\n lastUpdated[node] = inceptionDate;\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceID\\n ) public view virtual returns (bool) {\\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0x744b95377116387834e4361b374818cf3968229237250cdb24b8da1809a74432\"},\"contracts/root/Controllable.sol\":{\"content\":\"pragma solidity ^0.8.4;\\n\\nimport \\\"@openzeppelin/contracts/access/Ownable.sol\\\";\\n\\ncontract Controllable is Ownable {\\n mapping(address => bool) public controllers;\\n\\n event ControllerChanged(address indexed controller, bool enabled);\\n\\n modifier onlyController() {\\n require(\\n controllers[msg.sender],\\n \\\"Controllable: Caller is not a controller\\\"\\n );\\n _;\\n }\\n\\n function setController(address controller, bool enabled) public onlyOwner {\\n controllers[controller] = enabled;\\n emit ControllerChanged(controller, enabled);\\n }\\n}\\n\",\"keccak256\":\"0xb19b8c0fafe9ca2b4bf8aaafee486fa31437672e1e1977bdf84bfe03464969db\"},\"contracts/utils/LowLevelCallUtils.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.13;\\n\\nimport {Address} from \\\"@openzeppelin/contracts/utils/Address.sol\\\";\\n\\nlibrary LowLevelCallUtils {\\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\\n // It is used as a constant to lookup the characters of the hex address\\n bytes32 constant lookup =\\n 0x3031323334353637383961626364656600000000000000000000000000000000;\\n using Address for address;\\n\\n /**\\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\\n * `returnDataSize` and `readReturnData`.\\n * @param target The address to staticcall.\\n * @param data The data to pass to the call.\\n * @return success True if the call succeeded, or false if it reverts.\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data\\n ) internal view returns (bool success) {\\n require(\\n target.isContract(),\\n \\\"LowLevelCallUtils: static call to non-contract\\\"\\n );\\n assembly {\\n success := staticcall(\\n gas(),\\n target,\\n add(data, 32),\\n mload(data),\\n 0,\\n 0\\n )\\n }\\n }\\n\\n /**\\n * @dev Returns the size of the return data of the most recent external call.\\n */\\n function returnDataSize() internal pure returns (uint256 len) {\\n assembly {\\n len := returndatasize()\\n }\\n }\\n\\n /**\\n * @dev Reads return data from the most recent external call.\\n * @param offset Offset into the return data.\\n * @param length Number of bytes to return.\\n */\\n function readReturnData(\\n uint256 offset,\\n uint256 length\\n ) internal pure returns (bytes memory data) {\\n data = new bytes(length);\\n assembly {\\n returndatacopy(add(data, 32), offset, length)\\n }\\n }\\n\\n /**\\n * @dev Reverts with the return data from the most recent external call.\\n */\\n function propagateRevert() internal pure {\\n assembly {\\n returndatacopy(0, 0, returndatasize())\\n revert(0, returndatasize())\\n }\\n }\\n\\n /**\\n * @dev An optimised function to compute the sha3 of the lower-case\\n * hexadecimal representation of an Ethereum address.\\n * @param addr The address to hash\\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\\n * input address.\\n */\\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\\n assembly {\\n for {\\n let i := 40\\n } gt(i, 0) {\\n\\n } {\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n i := sub(i, 1)\\n mstore8(i, byte(and(addr, 0xf), lookup))\\n addr := div(addr, 0x10)\\n }\\n\\n ret := keccak256(0, 40)\\n }\\n }\\n}\\n\",\"keccak256\":\"0xc7cb7b5ffa76e35a8d7f481ba8263a2904ee638546d0334df856f4e2e43fe8b3\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "0x60e06040523480156200001157600080fd5b50604051620023e5380380620023e58339810160408190526200003491620000a4565b8181620000413362000054565b60809190915260a0525060c052620000c9565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60008060408385031215620000b857600080fd5b505080516020909101519092909150565b60805160a05160c0516122c96200011c600039600061029e015260008181610200015281816109b50152610e4d015260008181610227015281816106d501528181610b0901526112c301526122c96000f3fe608060405234801561001057600080fd5b506004361061018d5760003560e01c8063a9c73e80116100e3578063c47f00271161008c578063e32954eb11610066578063e32954eb14610393578063f2fde38b146103a6578063fe43ca31146103b957600080fd5b8063c47f00271461035a578063c7ee930c1461036d578063c91199411461038057600080fd5b8063bffbe61c116100bd578063bffbe61c14610321578063c01f93d314610334578063c0a404bc1461034757600080fd5b8063a9c73e80146102db578063ac9650d8146102ee578063b557a1ff1461030e57600080fd5b806359d1d43c116101455780637f87032e1161011f5780637f87032e1461028657806380d8db3d146102995780638da5cb5b146102c057600080fd5b806359d1d43c14610249578063691f343114610269578063715018a61461027c57600080fd5b80630affd653116101765780630affd653146101e85780631fe93ea8146101fb57806324d79eab1461022257600080fd5b806301ffc9a714610192578063060eb2f5146101ba575b600080fd5b6101a56101a036600461169d565b6103cc565b60405190151581526020015b60405180910390f35b6101da6101c83660046116c7565b60016020526000908152604090205481565b6040519081526020016101b1565b6101da6101f6366004611798565b610435565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b61025c61025736600461186d565b610528565b6040516101b19190611909565b61025c6102773660046116c7565b61053d565b610284610548565b005b6101da61029436600461191c565b61055c565b6101da7f000000000000000000000000000000000000000000000000000000000000000081565b6000546040516001600160a01b0390911681526020016101b1565b6101da6102e936600461199c565b610613565b6103016102fc366004611a4d565b61062b565b6040516101b19190611a8f565b6101da61031c366004611af1565b610640565b6101da61032f366004611bb3565b6106d1565b6101da610342366004611bd0565b61072c565b610284610355366004611bb3565b6107b9565b6101da610368366004611c80565b6107d1565b61028461037b366004611cb5565b6107dd565b6101da61038e366004611d0e565b610841565b6103016103a1366004611d5e565b6108a4565b6102846103b4366004611bb3565b6108b1565b6101da6103c7366004611d9d565b610946565b60006001600160e01b031982167f1528feca00000000000000000000000000000000000000000000000000000000148061042f57507fc78de5ed000000000000000000000000000000000000000000000000000000006001600160e01b03198316145b92915050565b60405160009061046b907f0affd65300000000000000000000000000000000000000000000000000000000908690602001611e20565b60405160208183030381529060405280519060200120868685856104928585858585610979565b50600061049e8c610af7565b90506104ab818b8b610b57565b807fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f78b6040516104db9190611909565b60405180910390a260405181906001600160a01b038e16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a350505050505095945050505050565b6060610535848484610bdd565b949350505050565b606061042f82610cbf565b610550610d80565b61055a6000610dda565b565b604051600090610592907f7f87032e00000000000000000000000000000000000000000000000000000000908690602001611e20565b604051602081830303815290604052805190602001208584846105b784848484610e42565b5060006105c38a610af7565b90506105d0818a8a610b57565b60405181906001600160a01b038c16907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a39998505050505050505050565b60006106223386868686610946565b95945050505050565b606061063960008484610f2e565b9392505050565b60405160009061067c907fb557a1ff00000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b60405160208183030381529060405280519060200120898985856106a38585858585610979565b5060006106af8f610af7565b90506106bf818e8e8e8e8e611107565b50505050505098975050505050505050565b60007f00000000000000000000000000000000000000000000000000000000000000006106fd836111d4565b604080516020810193909352820152606001604051602081830303815290604052805190602001209050919050565b604051600090610768907fc01f93d300000000000000000000000000000000000000000000000000000000908990899089908990602001611e50565b6040516020818303038152906040528051906020012088848461078d84848484610e42565b5060006107998d610af7565b90506107a9818d8d8d8d8d611107565b9c9b505050505050505050505050565b806107c381611254565b506107cd826112b2565b5050565b600061042f3383610841565b6040517fc7ee930c0000000000000000000000000000000000000000000000000000000060208201526024016040516020818303038152906040528051906020012083838361082e84848484610e42565b50610838876112b2565b50505050505050565b60008261084d81611254565b50600061085985610af7565b9050610866818542610b57565b60405181906001600160a01b038716907f6ada868dd3058cf77a48a74489fd7963688e5464b2b0fa957ace976243270e9290600090a3949350505050565b6060610535848484610f2e565b6108b9610d80565b6001600160a01b03811661093a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201527f646472657373000000000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b61094381610dda565b50565b60008561095281611254565b50600061095e88610af7565b905061096e818888888842611107565b979650505050505050565b60408051602081018790526bffffffffffffffffffffffff19606087811b8216938301939093529185901b9091166054820152606881018390527f000000000000000000000000000000000000000000000000000000000000000060888201526000908190610a2f9060a8015b604051602081830303815290604052805190602001207f19457468657265756d205369676e6564204d6573736167653a0a3332000000006000908152601c91909152603c902090565b90506000610a3c87610af7565b9050610a48878761139d565b610a7e576040517f4570a02400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610a89868386611422565b610aa657604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610ace575042610acb6103e887611ea1565b10155b15610aec576040516314323cbb60e21b815260040160405180910390fd5b505095945050505050565b600080610b03836111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060600160405160208183030381529060405280519060200120915050919050565b60008381526004602090815260408083205467ffffffffffffffff168352600382528083208684529091529020610b8e8382611f4c565b506000838152600160205260409020819055827fb7d29e911041e8d9b843369e890bcb72c9388692ba48b65ac54e7214c4c348f783604051610bd09190611909565b60405180910390a2505050565b60008381526004602090815260408083205467ffffffffffffffff1683526002825280832086845290915290819020905160609190610c1f908590859061200c565b90815260200160405180910390208054610c3890611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610c6490611ec3565b8015610cb15780601f10610c8657610100808354040283529160200191610cb1565b820191906000526020600020905b815481529060010190602001808311610c9457829003601f168201915b505050505090509392505050565b60008181526004602090815260408083205467ffffffffffffffff168352600382528083208484529091529020805460609190610cfb90611ec3565b80601f0160208091040260200160405190810160405280929190818152602001828054610d2790611ec3565b8015610d745780601f10610d4957610100808354040283529160200191610d74565b820191906000526020600020905b815481529060010190602001808311610d5757829003601f168201915b50505050509050919050565b6000546001600160a01b0316331461055a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610931565b600080546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b600080610ea78686867f00000000000000000000000000000000000000000000000000000000000000006040516020016109e6949392919093845260609290921b6bffffffffffffffffffffffff191660208401526034830152605482015260740190565b90506000610eb486610af7565b9050610ec186838661153d565b610ede57604051638baa579f60e01b815260040160405180910390fd5b60008181526001602052604090205485111580610f06575042610f036103e887611ea1565b10155b15610f24576040516314323cbb60e21b815260040160405180910390fd5b5050949350505050565b60608167ffffffffffffffff811115610f4957610f496116f5565b604051908082528060200260200182016040528015610f7c57816020015b6060815260200190600190039081610f675790505b50905060005b828110156110ff578415611047576000848483818110610fa457610fa461201c565b9050602002810190610fb69190612032565b610fc591602491600491612079565b610fce916120a3565b90508581146110455760405162461bcd60e51b815260206004820152603460248201527f6d756c746963616c6c3a20416c6c207265636f726473206d757374206861766560448201527f2061206d61746368696e67206e616d65686173680000000000000000000000006064820152608401610931565b505b6000803086868581811061105d5761105d61201c565b905060200281019061106f9190612032565b60405161107d92919061200c565b600060405180830381855af49150503d80600081146110b8576040519150601f19603f3d011682016040523d82523d6000602084013e6110bd565b606091505b5091509150816110cc57600080fd5b808484815181106110df576110df61201c565b6020026020010181905250505080806110f7906120c1565b915050610f82565b509392505050565b60008681526004602090815260408083205467ffffffffffffffff1683526002825280832089845290915290819020905184918491611149908990899061200c565b908152602001604051809103902091826111649291906120da565b506000868152600160205260409020819055848460405161118692919061200c565b6040518091039020867f448bc014f1536726cf8d54ff3d6481ed3cbc683c2591ca204274009afa09b1a1878787876040516111c494939291906121c4565b60405180910390a3505050505050565b600060285b801561124857600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a8153601090920491600019017f3031323334353637383961626364656600000000000000000000000000000000600f84161a81536010830492506111d9565b50506028600020919050565b60006001600160a01b03821633148015906112765750611274823361139d565b155b156112ad576040517fd7a2ae6a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b919050565b60006112bd826111d4565b604080517f0000000000000000000000000000000000000000000000000000000000000000602082015290810182905290915060009060600160408051601f19818403018152918152815160209283012060008181526004909352908220805491935067ffffffffffffffff90911691611336836121eb565b82546101009290920a67ffffffffffffffff8181021990931691831602179091556000838152600460209081526040918290205491519190921681528392507fc6621ccb8f3f5a04bb6502154b2caf6adf5983fe76dfef1cfc9c42e3579db4449101610bd0565b6000826001600160a01b0316638da5cb5b6040518163ffffffff1660e01b8152600401602060405180830381865afa9250505080156113f9575060408051601f3d908101601f191682019092526113f691810190612212565b60015b6114055750600061042f565b826001600160a01b0316816001600160a01b03161491505061042f565b6000806000856001600160a01b0316631626ba7e60e01b868660405160240161144c92919061222f565b60408051601f198184030181529181526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff166001600160e01b031990941693909317909252905161149f9190612248565b600060405180830381855afa9150503d80600081146114da576040519150601f19603f3d011682016040523d82523d6000602084013e6114df565b606091505b50915091508180156114f357506020815110155b8015611533575080517f1626ba7e00000000000000000000000000000000000000000000000000000000906115319083016020908101908401612264565b145b9695505050505050565b600080600061154c8585611594565b909250905060008160048111156115655761156561227d565b1480156115835750856001600160a01b0316826001600160a01b0316145b806115335750611533868686611422565b60008082516041036115ca5760208301516040840151606085015160001a6115be878285856115d9565b945094505050506115d2565b506000905060025b9250929050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156116105750600090506003611694565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015611664573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b03811661168d57600060019250925050611694565b9150600090505b94509492505050565b6000602082840312156116af57600080fd5b81356001600160e01b03198116811461063957600080fd5b6000602082840312156116d957600080fd5b5035919050565b6001600160a01b038116811461094357600080fd5b634e487b7160e01b600052604160045260246000fd5b600082601f83011261171c57600080fd5b813567ffffffffffffffff80821115611737576117376116f5565b604051601f8301601f19908116603f0116810190828211818310171561175f5761175f6116f5565b8160405283815286602085880101111561177857600080fd5b836020870160208301376000602085830101528094505050505092915050565b600080600080600060a086880312156117b057600080fd5b85356117bb816116e0565b945060208601356117cb816116e0565b9350604086013567ffffffffffffffff808211156117e857600080fd5b6117f489838a0161170b565b945060608801359350608088013591508082111561181157600080fd5b5061181e8882890161170b565b9150509295509295909350565b60008083601f84011261183d57600080fd5b50813567ffffffffffffffff81111561185557600080fd5b6020830191508360208285010111156115d257600080fd5b60008060006040848603121561188257600080fd5b83359250602084013567ffffffffffffffff8111156118a057600080fd5b6118ac8682870161182b565b9497909650939450505050565b60005b838110156118d45781810151838201526020016118bc565b50506000910152565b600081518084526118f58160208601602086016118b9565b601f01601f19169290920160200192915050565b60208152600061063960208301846118dd565b6000806000806080858703121561193257600080fd5b843561193d816116e0565b9350602085013567ffffffffffffffff8082111561195a57600080fd5b6119668883890161170b565b945060408701359350606087013591508082111561198357600080fd5b506119908782880161170b565b91505092959194509250565b600080600080604085870312156119b257600080fd5b843567ffffffffffffffff808211156119ca57600080fd5b6119d68883890161182b565b909650945060208701359150808211156119ef57600080fd5b506119fc8782880161182b565b95989497509550505050565b60008083601f840112611a1a57600080fd5b50813567ffffffffffffffff811115611a3257600080fd5b6020830191508360208260051b85010111156115d257600080fd5b60008060208385031215611a6057600080fd5b823567ffffffffffffffff811115611a7757600080fd5b611a8385828601611a08565b90969095509350505050565b6000602080830181845280855180835260408601915060408160051b870101925083870160005b82811015611ae457603f19888603018452611ad28583516118dd565b94509285019290850190600101611ab6565b5092979650505050505050565b60008060008060008060008060c0898b031215611b0d57600080fd5b8835611b18816116e0565b97506020890135611b28816116e0565b9650604089013567ffffffffffffffff80821115611b4557600080fd5b611b518c838d0161182b565b909850965060608b0135915080821115611b6a57600080fd5b611b768c838d0161182b565b909650945060808b0135935060a08b0135915080821115611b9657600080fd5b50611ba38b828c0161170b565b9150509295985092959890939650565b600060208284031215611bc557600080fd5b8135610639816116e0565b600080600080600080600060a0888a031215611beb57600080fd5b8735611bf6816116e0565b9650602088013567ffffffffffffffff80821115611c1357600080fd5b611c1f8b838c0161182b565b909850965060408a0135915080821115611c3857600080fd5b611c448b838c0161182b565b909650945060608a0135935060808a0135915080821115611c6457600080fd5b50611c718a828b0161170b565b91505092959891949750929550565b600060208284031215611c9257600080fd5b813567ffffffffffffffff811115611ca957600080fd5b6105358482850161170b565b600080600060608486031215611cca57600080fd5b8335611cd5816116e0565b925060208401359150604084013567ffffffffffffffff811115611cf857600080fd5b611d048682870161170b565b9150509250925092565b60008060408385031215611d2157600080fd5b8235611d2c816116e0565b9150602083013567ffffffffffffffff811115611d4857600080fd5b611d548582860161170b565b9150509250929050565b600080600060408486031215611d7357600080fd5b83359250602084013567ffffffffffffffff811115611d9157600080fd5b6118ac86828701611a08565b600080600080600060608688031215611db557600080fd5b8535611dc0816116e0565b9450602086013567ffffffffffffffff80821115611ddd57600080fd5b611de989838a0161182b565b90965094506040880135915080821115611e0257600080fd5b50611e0f8882890161182b565b969995985093965092949392505050565b6001600160e01b03198316815260008251611e428160048501602087016118b9565b919091016004019392505050565b6001600160e01b0319861681528385600483013760008482016004810160008152848682375060009301600401928352509095945050505050565b634e487b7160e01b600052601160045260246000fd5b600082611ebe57634e487b7160e01b600052601260045260246000fd5b500490565b600181811c90821680611ed757607f821691505b602082108103611ef757634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115611f4757600081815260208120601f850160051c81016020861015611f245750805b601f850160051c820191505b81811015611f4357828155600101611f30565b5050505b505050565b815167ffffffffffffffff811115611f6657611f666116f5565b611f7a81611f748454611ec3565b84611efd565b602080601f831160018114611faf5760008415611f975750858301515b600019600386901b1c1916600185901b178555611f43565b600085815260208120601f198616915b82811015611fde57888601518255948401946001909101908401611fbf565b5085821015611ffc5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b8183823760009101908152919050565b634e487b7160e01b600052603260045260246000fd5b6000808335601e1984360301811261204957600080fd5b83018035915067ffffffffffffffff82111561206457600080fd5b6020019150368190038213156115d257600080fd5b6000808585111561208957600080fd5b8386111561209657600080fd5b5050820193919092039150565b8035602083101561042f57600019602084900360031b1b1692915050565b6000600182016120d3576120d3611e8b565b5060010190565b67ffffffffffffffff8311156120f2576120f26116f5565b612106836121008354611ec3565b83611efd565b6000601f84116001811461213a57600085156121225750838201355b600019600387901b1c1916600186901b178355612194565b600083815260209020601f19861690835b8281101561216b578685013582556020948501946001909201910161214b565b50868210156121885760001960f88860031b161c19848701351681555b505060018560011b0183555b5050505050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b6040815260006121d860408301868861219b565b828103602084015261096e81858761219b565b600067ffffffffffffffff80831681810361220857612208611e8b565b6001019392505050565b60006020828403121561222457600080fd5b8151610639816116e0565b82815260406020820152600061053560408301846118dd565b6000825161225a8184602087016118b9565b9190910192915050565b60006020828403121561227657600080fd5b5051919050565b634e487b7160e01b600052602160045260246000fdfea26469706673582212204963adf5f434a8021ce15fb89efc92356e52c0855e2bc1bbbf41e9d791975bc664736f6c63430008110033", + "deployedBytecode": "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", "devdoc": { "kind": "dev", "methods": { @@ -689,9 +702,6 @@ "signature": "A signature proving ownership of the node." } }, - "constructor": { - "details": "Constructor" - }, "name(bytes32)": { "params": { "node": "The ENS node to query." @@ -836,6 +846,7 @@ "notice": "Returns the text data associated with an ENS node and key." } }, + "notice": "A L2 reverser registrar. Deployed to each L2 chain. The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor", "version": 1 }, "storageLayout": { @@ -849,7 +860,7 @@ "type": "t_address" }, { - "astId": 2358, + "astId": 3195, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "lastUpdated", "offset": 0, @@ -857,7 +868,7 @@ "type": "t_mapping(t_bytes32,t_uint256)" }, { - "astId": 2366, + "astId": 3203, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_texts", "offset": 0, @@ -865,7 +876,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_mapping(t_string_memory_ptr,t_string_storage)))" }, { - "astId": 2372, + "astId": 3209, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "versionable_names", "offset": 0, @@ -873,7 +884,7 @@ "type": "t_mapping(t_uint64,t_mapping(t_bytes32,t_string_storage))" }, { - "astId": 2376, + "astId": 3213, "contract": "contracts/reverseRegistrar/L2ReverseRegistrar.sol:L2ReverseRegistrar", "label": "recordVersions", "offset": 0, diff --git a/deployments/optimismSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json b/deployments/optimismSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json new file mode 100644 index 00000000..914b7f98 --- /dev/null +++ b/deployments/optimismSepolia/solcInputs/18e525de6f273adfb848ef1e49b08e83.json @@ -0,0 +1,98 @@ +{ + "language": "Solidity", + "sources": { + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function name(bytes32 node) external view returns (string memory);\n\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/reverseRegistrar/ISignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ISignatureReverseResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event NameChanged(bytes32 indexed node, string name);\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"./SignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror NotOwnerOfContract();\n\n/**\n * A L2 reverser registrar. Deployed to each L2 chain.\n * The contract will be verified on L1 Reverse Resolver under the namespace specified at constructor\n */\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n IL2ReverseRegistrar,\n SignatureReverseResolver\n{\n using ECDSA for bytes32;\n\n bytes32 public immutable L2ReverseNode;\n\n /*\n * @dev Constructor\n * @param _L2ReverseNode The namespace to set. The converntion is '${cointype}.reverse'\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(\n bytes32 _L2ReverseNode,\n uint256 _coinType\n ) SignatureReverseResolver(_L2ReverseNode, _coinType) {\n L2ReverseNode = _L2ReverseNode;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view override returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit NameChanged(node, name);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return _text(node, key);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return _name(node);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n _clearRecords(addr);\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(Multicallable, SignatureReverseResolver)\n returns (bool)\n {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/SignatureReverseResolver.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./ISignatureReverseResolver.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../utils/LowLevelCallUtils.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\n\ncontract SignatureReverseResolver is Ownable, ISignatureReverseResolver {\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n\n bytes32 public immutable parentNode;\n uint256 public immutable coinType;\n\n /*\n * @dev Constructor\n * @param parentNode The namespace to set.\n * @param _coinType The cointype converted from the chainId of the chain this contract is deployed to.\n */\n constructor(bytes32 _parentNode, uint256 _coinType) {\n parentNode = _parentNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n function getLastUpdated(\n bytes32 node\n ) internal view virtual returns (uint256) {\n return lastUpdated[node];\n }\n\n function isAuthorised(address addr) internal view virtual returns (bool) {}\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setNameForAddrWithSignature\n .selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver\n .setTextForAddrWithSignature\n .selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function _text(\n bytes32 node,\n string calldata key\n ) internal view returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n function _name(bytes32 node) internal view returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function _clearRecords(address addr) internal {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(parentNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n ISignatureReverseResolver.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n _clearRecords(addr);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(\n parentNode,\n LowLevelCallUtils.sha3HexAddress(addr)\n )\n );\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = LowLevelCallUtils.sha3HexAddress(addr);\n return keccak256(abi.encodePacked(parentNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return interfaceID == type(ISignatureReverseResolver).interfaceId;\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/optimismSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json b/deployments/optimismSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json new file mode 100644 index 00000000..a4e522aa --- /dev/null +++ b/deployments/optimismSepolia/solcInputs/528d5d11e918b8e09a1425d6755c453b.json @@ -0,0 +1,359 @@ +{ + "language": "Solidity", + "sources": { + "@ensdomains/buffer/contracts/Buffer.sol": { + "content": "// SPDX-License-Identifier: BSD-2-Clause\npragma solidity ^0.8.4;\n\n/**\n* @dev A library for working with mutable byte buffers in Solidity.\n*\n* Byte buffers are mutable and expandable, and provide a variety of primitives\n* for appending to them. At any time you can fetch a bytes object containing the\n* current contents of the buffer. The bytes object should not be stored between\n* operations, as it may change due to resizing of the buffer.\n*/\nlibrary Buffer {\n /**\n * @dev Represents a mutable buffer. Buffers have a current value (buf) and\n * a capacity. The capacity may be longer than the current value, in\n * which case it can be extended without the need to allocate more memory.\n */\n struct buffer {\n bytes buf;\n uint capacity;\n }\n\n /**\n * @dev Initializes a buffer with an initial capacity.\n * @param buf The buffer to initialize.\n * @param capacity The number of bytes of space to allocate the buffer.\n * @return The buffer, for chaining.\n */\n function init(buffer memory buf, uint capacity) internal pure returns(buffer memory) {\n if (capacity % 32 != 0) {\n capacity += 32 - (capacity % 32);\n }\n // Allocate space for the buffer data\n buf.capacity = capacity;\n assembly {\n let ptr := mload(0x40)\n mstore(buf, ptr)\n mstore(ptr, 0)\n let fpm := add(32, add(ptr, capacity))\n if lt(fpm, ptr) {\n revert(0, 0)\n }\n mstore(0x40, fpm)\n }\n return buf;\n }\n\n /**\n * @dev Initializes a new buffer from an existing bytes object.\n * Changes to the buffer may mutate the original value.\n * @param b The bytes object to initialize the buffer with.\n * @return A new buffer.\n */\n function fromBytes(bytes memory b) internal pure returns(buffer memory) {\n buffer memory buf;\n buf.buf = b;\n buf.capacity = b.length;\n return buf;\n }\n\n function resize(buffer memory buf, uint capacity) private pure {\n bytes memory oldbuf = buf.buf;\n init(buf, capacity);\n append(buf, oldbuf);\n }\n\n /**\n * @dev Sets buffer length to 0.\n * @param buf The buffer to truncate.\n * @return The original buffer, for chaining..\n */\n function truncate(buffer memory buf) internal pure returns (buffer memory) {\n assembly {\n let bufptr := mload(buf)\n mstore(bufptr, 0)\n }\n return buf;\n }\n\n /**\n * @dev Appends len bytes of a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to copy.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data, uint len) internal pure returns(buffer memory) {\n require(len <= data.length);\n\n uint off = buf.buf.length;\n uint newCapacity = off + len;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint dest;\n uint src;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Length of existing buffer data\n let buflen := mload(bufptr)\n // Start address = buffer address + offset + sizeof(buffer length)\n dest := add(add(bufptr, 32), off)\n // Update buffer length if we're extending it\n if gt(newCapacity, buflen) {\n mstore(bufptr, newCapacity)\n }\n src := add(data, 32)\n }\n\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends a byte string to a buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\n return append(buf, data, data.length);\n }\n\n /**\n * @dev Appends a byte to the buffer. Resizes if doing so would exceed the\n * capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendUint8(buffer memory buf, uint8 data) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint offPlusOne = off + 1;\n if (off >= buf.capacity) {\n resize(buf, offPlusOne * 2);\n }\n\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + off\n let dest := add(add(bufptr, off), 32)\n mstore8(dest, data)\n // Update buffer length if we extended it\n if gt(offPlusOne, mload(bufptr)) {\n mstore(bufptr, offPlusOne)\n }\n }\n\n return buf;\n }\n\n /**\n * @dev Appends len bytes of bytes32 to a buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (left-aligned).\n * @return The original buffer, for chaining.\n */\n function append(buffer memory buf, bytes32 data, uint len) private pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n unchecked {\n uint mask = (256 ** len) - 1;\n // Right-align data\n data = data >> (8 * (32 - len));\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n }\n return buf;\n }\n\n /**\n * @dev Appends a bytes20 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chhaining.\n */\n function appendBytes20(buffer memory buf, bytes20 data) internal pure returns (buffer memory) {\n return append(buf, bytes32(data), 20);\n }\n\n /**\n * @dev Appends a bytes32 to the buffer. Resizes if doing so would exceed\n * the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @return The original buffer, for chaining.\n */\n function appendBytes32(buffer memory buf, bytes32 data) internal pure returns (buffer memory) {\n return append(buf, data, 32);\n }\n\n /**\n * @dev Appends a byte to the end of the buffer. Resizes if doing so would\n * exceed the capacity of the buffer.\n * @param buf The buffer to append to.\n * @param data The data to append.\n * @param len The number of bytes to write (right-aligned).\n * @return The original buffer.\n */\n function appendInt(buffer memory buf, uint data, uint len) internal pure returns(buffer memory) {\n uint off = buf.buf.length;\n uint newCapacity = len + off;\n if (newCapacity > buf.capacity) {\n resize(buf, newCapacity * 2);\n }\n\n uint mask = (256 ** len) - 1;\n assembly {\n // Memory address of the buffer data\n let bufptr := mload(buf)\n // Address = buffer address + sizeof(buffer length) + newCapacity\n let dest := add(bufptr, newCapacity)\n mstore(dest, or(and(mload(dest), not(mask)), data))\n // Update buffer length if we extended it\n if gt(newCapacity, mload(bufptr)) {\n mstore(bufptr, newCapacity)\n }\n }\n return buf;\n }\n}\n" + }, + "@openzeppelin/contracts/access/Ownable.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby disabling any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" + }, + "@openzeppelin/contracts/interfaces/IERC1271.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC1271 standard signature validation method for\n * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].\n *\n * _Available since v4.1._\n */\ninterface IERC1271 {\n /**\n * @dev Should return whether the signature provided is valid for the provided data\n * @param hash Hash of the data to be signed\n * @param signature Signature byte array associated with _data\n */\n function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC1155.sol\";\n\n/**\n * @dev Interface of the optional ERC1155MetadataExtension interface, as defined\n * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155MetadataURI is IERC1155 {\n /**\n * @dev Returns the URI for token type `id`.\n *\n * If the `\\{id\\}` substring is present in the URI, it must be replaced by\n * clients with the actual token type ID.\n */\n function uri(uint256 id) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC1155 compliant contract, as defined in the\n * https://eips.ethereum.org/EIPS/eip-1155[EIP].\n *\n * _Available since v3.1._\n */\ninterface IERC1155 is IERC165 {\n /**\n * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.\n */\n event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);\n\n /**\n * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all\n * transfers.\n */\n event TransferBatch(\n address indexed operator,\n address indexed from,\n address indexed to,\n uint256[] ids,\n uint256[] values\n );\n\n /**\n * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to\n * `approved`.\n */\n event ApprovalForAll(address indexed account, address indexed operator, bool approved);\n\n /**\n * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.\n *\n * If an {URI} event was emitted for `id`, the standard\n * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value\n * returned by {IERC1155MetadataURI-uri}.\n */\n event URI(string value, uint256 indexed id);\n\n /**\n * @dev Returns the amount of tokens of token type `id` owned by `account`.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(address account, uint256 id) external view returns (uint256);\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] calldata accounts,\n uint256[] calldata ids\n ) external view returns (uint256[] memory);\n\n /**\n * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,\n *\n * Emits an {ApprovalForAll} event.\n *\n * Requirements:\n *\n * - `operator` cannot be the caller.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.\n *\n * See {setApprovalForAll}.\n */\n function isApprovedForAll(address account, address operator) external view returns (bool);\n\n /**\n * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.\n *\n * Emits a {TransferSingle} event.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.\n * - `from` must have a balance of tokens of type `id` of at least `amount`.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the\n * acceptance magic value.\n */\n function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;\n\n /**\n * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.\n *\n * Emits a {TransferBatch} event.\n *\n * Requirements:\n *\n * - `ids` and `amounts` must have the same length.\n * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the\n * acceptance magic value.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] calldata ids,\n uint256[] calldata amounts,\n bytes calldata data\n ) external;\n}\n" + }, + "@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev _Available since v3.1._\n */\ninterface IERC1155Receiver is IERC165 {\n /**\n * @dev Handles the receipt of a single ERC1155 token type. This function is\n * called at the end of a `safeTransferFrom` after the balance has been updated.\n *\n * NOTE: To accept the transfer, this must return\n * `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))`\n * (i.e. 0xf23a6e61, or its own function selector).\n *\n * @param operator The address which initiated the transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param id The ID of the token being transferred\n * @param value The amount of tokens being transferred\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\"))` if transfer is allowed\n */\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256 value,\n bytes calldata data\n ) external returns (bytes4);\n\n /**\n * @dev Handles the receipt of a multiple ERC1155 token types. This function\n * is called at the end of a `safeBatchTransferFrom` after the balances have\n * been updated.\n *\n * NOTE: To accept the transfer(s), this must return\n * `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`\n * (i.e. 0xbc197c81, or its own function selector).\n *\n * @param operator The address which initiated the batch transfer (i.e. msg.sender)\n * @param from The address which previously owned the token\n * @param ids An array containing ids of each token being transferred (order and length must match values array)\n * @param values An array containing amounts of each token being transferred (order and length must match ids array)\n * @param data Additional data with no specified format\n * @return `bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))` if transfer is allowed\n */\n function onERC1155BatchReceived(\n address operator,\n address from,\n uint256[] calldata ids,\n uint256[] calldata values,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/ERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * The default value of {decimals} is 18. To change this, you should override\n * this function so it returns a different value.\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the default value returned by this function, unless\n * it's overridden.\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(address from, address to, uint256 amount) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(address owner, address spender, uint256 amount) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" + }, + "@openzeppelin/contracts/token/ERC20/IERC20.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/ERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(address from, address to, uint256 tokenId) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(address from, address to, uint256 tokenId) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}\n\n /**\n * @dev Unsafe write access to the balances, used by extensions that \"mint\" tokens using an {ownerOf} override.\n *\n * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant\n * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such\n * that `ownerOf(tokenId)` is `a`.\n */\n // solhint-disable-next-line func-name-mixedcase\n function __unsafe_increaseBalance(address account, uint256 amount) internal {\n _balances[account] += amount;\n }\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 tokenId) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/ECDSA.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../Strings.sol\";\n\n/**\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\n *\n * These functions can be used to verify that a message was signed by the holder\n * of the private keys of a given address.\n */\nlibrary ECDSA {\n enum RecoverError {\n NoError,\n InvalidSignature,\n InvalidSignatureLength,\n InvalidSignatureS,\n InvalidSignatureV // Deprecated in v4.8\n }\n\n function _throwError(RecoverError error) private pure {\n if (error == RecoverError.NoError) {\n return; // no error: do nothing\n } else if (error == RecoverError.InvalidSignature) {\n revert(\"ECDSA: invalid signature\");\n } else if (error == RecoverError.InvalidSignatureLength) {\n revert(\"ECDSA: invalid signature length\");\n } else if (error == RecoverError.InvalidSignatureS) {\n revert(\"ECDSA: invalid signature 's' value\");\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature` or error string. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n *\n * Documentation for signature generation:\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {\n if (signature.length == 65) {\n bytes32 r;\n bytes32 s;\n uint8 v;\n // ecrecover takes the signature parameters, and the only way to get them\n // currently is to use assembly.\n /// @solidity memory-safe-assembly\n assembly {\n r := mload(add(signature, 0x20))\n s := mload(add(signature, 0x40))\n v := byte(0, mload(add(signature, 0x60)))\n }\n return tryRecover(hash, v, r, s);\n } else {\n return (address(0), RecoverError.InvalidSignatureLength);\n }\n }\n\n /**\n * @dev Returns the address that signed a hashed message (`hash`) with\n * `signature`. This address can then be used for verification purposes.\n *\n * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:\n * this function rejects them by requiring the `s` value to be in the lower\n * half order, and the `v` value to be either 27 or 28.\n *\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\n * verification to be secure: it is possible to craft signatures that\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\n * this is by receiving a hash of the original message (which may otherwise\n * be too long), and then calling {toEthSignedMessageHash} on it.\n */\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, signature);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\n *\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\n uint8 v = uint8((uint256(vs) >> 255) + 27);\n return tryRecover(hash, v, r, s);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\n *\n * _Available since v4.2._\n */\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, r, vs);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\n * `r` and `s` signature fields separately.\n *\n * _Available since v4.3._\n */\n function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\n // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\n //\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\n // these malleable signatures as well.\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\n return (address(0), RecoverError.InvalidSignatureS);\n }\n\n // If the signature is valid (and not malleable), return the signer address\n address signer = ecrecover(hash, v, r, s);\n if (signer == address(0)) {\n return (address(0), RecoverError.InvalidSignature);\n }\n\n return (signer, RecoverError.NoError);\n }\n\n /**\n * @dev Overload of {ECDSA-recover} that receives the `v`,\n * `r` and `s` signature fields separately.\n */\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\n (address recovered, RecoverError error) = tryRecover(hash, v, r, s);\n _throwError(error);\n return recovered;\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from a `hash`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {\n // 32 is the length in bytes of hash,\n // enforced by the type signature above\n /// @solidity memory-safe-assembly\n assembly {\n mstore(0x00, \"\\x19Ethereum Signed Message:\\n32\")\n mstore(0x1c, hash)\n message := keccak256(0x00, 0x3c)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Message, created from `s`. This\n * produces hash corresponding to the one signed with the\n * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]\n * JSON-RPC method as part of EIP-191.\n *\n * See {recover}.\n */\n function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19Ethereum Signed Message:\\n\", Strings.toString(s.length), s));\n }\n\n /**\n * @dev Returns an Ethereum Signed Typed Data, created from a\n * `domainSeparator` and a `structHash`. This produces hash corresponding\n * to the one signed with the\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]\n * JSON-RPC method as part of EIP-712.\n *\n * See {recover}.\n */\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {\n /// @solidity memory-safe-assembly\n assembly {\n let ptr := mload(0x40)\n mstore(ptr, \"\\x19\\x01\")\n mstore(add(ptr, 0x02), domainSeparator)\n mstore(add(ptr, 0x22), structHash)\n data := keccak256(ptr, 0x42)\n }\n }\n\n /**\n * @dev Returns an Ethereum Signed Data with intended validator, created from a\n * `validator` and `data` according to the version 0 of EIP-191.\n *\n * See {recover}.\n */\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\n return keccak256(abi.encodePacked(\"\\x19\\x00\", validator, data));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/SignatureChecker.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./ECDSA.sol\";\nimport \"../../interfaces/IERC1271.sol\";\n\n/**\n * @dev Signature verification helper that can be used instead of `ECDSA.recover` to seamlessly support both ECDSA\n * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets like\n * Argent and Gnosis Safe.\n *\n * _Available since v4.1._\n */\nlibrary SignatureChecker {\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the\n * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECDSA.recover`.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidSignatureNow(address signer, bytes32 hash, bytes memory signature) internal view returns (bool) {\n (address recovered, ECDSA.RecoverError error) = ECDSA.tryRecover(hash, signature);\n return\n (error == ECDSA.RecoverError.NoError && recovered == signer) ||\n isValidERC1271SignatureNow(signer, hash, signature);\n }\n\n /**\n * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated\n * against the signer smart contract using ERC1271.\n *\n * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus\n * change through time. It could return true at block N and false at block N+1 (or the opposite).\n */\n function isValidERC1271SignatureNow(\n address signer,\n bytes32 hash,\n bytes memory signature\n ) internal view returns (bool) {\n (bool success, bytes memory result) = signer.staticcall(\n abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature)\n );\n return (success &&\n result.length >= 32 &&\n abi.decode(result, (bytes32)) == bytes32(IERC1271.isValidSignature.selector));\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\n // The surrounding unchecked block does not change this fact.\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1, \"Math: mulDiv overflow\");\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10 ** 64) {\n value /= 10 ** 64;\n result += 64;\n }\n if (value >= 10 ** 32) {\n value /= 10 ** 32;\n result += 32;\n }\n if (value >= 10 ** 16) {\n value /= 10 ** 16;\n result += 16;\n }\n if (value >= 10 ** 8) {\n value /= 10 ** 8;\n result += 8;\n }\n if (value >= 10 ** 4) {\n value /= 10 ** 4;\n result += 4;\n }\n if (value >= 10 ** 2) {\n value /= 10 ** 2;\n result += 2;\n }\n if (value >= 10 ** 1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/math/SignedMath.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard signed math utilities missing in the Solidity language.\n */\nlibrary SignedMath {\n /**\n * @dev Returns the largest of two signed numbers.\n */\n function max(int256 a, int256 b) internal pure returns (int256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two signed numbers.\n */\n function min(int256 a, int256 b) internal pure returns (int256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two signed numbers without overflow.\n * The result is rounded towards zero.\n */\n function average(int256 a, int256 b) internal pure returns (int256) {\n // Formula from the book \"Hacker's Delight\"\n int256 x = (a & b) + ((a ^ b) >> 1);\n return x + (int256(uint256(x) >> 255) & (a ^ b));\n }\n\n /**\n * @dev Returns the absolute unsigned value of a signed value.\n */\n function abs(int256 n) internal pure returns (uint256) {\n unchecked {\n // must be unchecked in order to support `n = type(int256).min`\n return uint256(n >= 0 ? n : -n);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\nimport \"./math/SignedMath.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\n */\n function toString(int256 value) internal pure returns (string memory) {\n return string(abi.encodePacked(value < 0 ? \"-\" : \"\", toString(SignedMath.abs(value))));\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n\n /**\n * @dev Returns true if the two strings are equal.\n */\n function equal(string memory a, string memory b) internal pure returns (bool) {\n return keccak256(bytes(a)) == keccak256(bytes(b));\n }\n}\n" + }, + "clones-with-immutable-args/src/Clone.sol": { + "content": "// SPDX-License-Identifier: BSD\npragma solidity ^0.8.4;\n\n/// @title Clone\n/// @author zefram.eth\n/// @notice Provides helper functions for reading immutable args from calldata\ncontract Clone {\n /// @notice Reads an immutable arg with type address\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgAddress(uint256 argOffset)\n internal\n pure\n returns (address arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0x60, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint256\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint256(uint256 argOffset)\n internal\n pure\n returns (uint256 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := calldataload(add(offset, argOffset))\n }\n }\n\n /// @notice Reads a uint256 array stored in the immutable args.\n /// @param argOffset The offset of the arg in the packed data\n /// @param arrLen Number of elements in the array\n /// @return arr The array\n function _getArgUint256Array(uint256 argOffset, uint64 arrLen)\n internal\n pure\n returns (uint256[] memory arr)\n {\n uint256 offset = _getImmutableArgsOffset();\n uint256 el;\n arr = new uint256[](arrLen);\n for (uint64 i = 0; i < arrLen; i++) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n el := calldataload(add(add(offset, argOffset), mul(i, 32)))\n }\n arr[i] = el;\n }\n return arr;\n }\n\n /// @notice Reads an immutable arg with type uint64\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint64(uint256 argOffset)\n internal\n pure\n returns (uint64 arg)\n {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xc0, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @notice Reads an immutable arg with type uint8\n /// @param argOffset The offset of the arg in the packed data\n /// @return arg The arg value\n function _getArgUint8(uint256 argOffset) internal pure returns (uint8 arg) {\n uint256 offset = _getImmutableArgsOffset();\n // solhint-disable-next-line no-inline-assembly\n assembly {\n arg := shr(0xf8, calldataload(add(offset, argOffset)))\n }\n }\n\n /// @return offset The offset of the packed immutable args in calldata\n function _getImmutableArgsOffset() internal pure returns (uint256 offset) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n offset := sub(\n calldatasize(),\n add(shr(240, calldataload(sub(calldatasize(), 2))), 2)\n )\n }\n }\n}\n" + }, + "clones-with-immutable-args/src/ClonesWithImmutableArgs.sol": { + "content": "// SPDX-License-Identifier: BSD\n\npragma solidity ^0.8.4;\n\n/// @title ClonesWithImmutableArgs\n/// @author wighawag, zefram.eth, nick.eth\n/// @notice Enables creating clone contracts with immutable args\nlibrary ClonesWithImmutableArgs {\n /// @dev The CREATE3 proxy bytecode.\n uint256 private constant _CREATE3_PROXY_BYTECODE =\n 0x67363d3d37363d34f03d5260086018f3;\n\n /// @dev Hash of the `_CREATE3_PROXY_BYTECODE`.\n /// Equivalent to `keccak256(abi.encodePacked(hex\"67363d3d37363d34f03d5260086018f3\"))`.\n bytes32 private constant _CREATE3_PROXY_BYTECODE_HASH =\n 0x21c35dbe1b344a2488cf3321d6ce542f8e9f305544ff09e4993a62319a497c1f;\n\n error CreateFail();\n error InitializeFail();\n\n enum CloneType {\n CREATE,\n CREATE2,\n PREDICT_CREATE2\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create(0, add(creationcode, 0x20), mload(creationcode))\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args,\n /// using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the created clone\n function clone2(address implementation, bytes memory data)\n internal\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n instance := create2(0, add(creationcode, 0x20), mload(creationcode), 0)\n }\n if (instance == address(0)) {\n revert CreateFail();\n }\n }\n\n /// @notice Computes the address of a clone created using CREATE2\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return instance The address of the clone\n function addressOfClone2(address implementation, bytes memory data)\n internal\n view\n returns (address payable instance)\n {\n bytes memory creationcode = getCreationBytecode(implementation, data);\n bytes32 bytecodeHash = keccak256(creationcode);\n instance = payable(address(uint160(uint(keccak256(abi.encodePacked(\n bytes1(0xff),\n address(this),\n bytes32(0),\n bytecodeHash\n ))))));\n }\n\n /// @notice Computes bytecode for a clone\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return ret Creation bytecode for the clone contract\n function getCreationBytecode(address implementation, bytes memory data) internal pure returns (bytes memory ret) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x41 + extraLength;\n uint256 runSize = creationSize - 10;\n uint256 dataPtr;\n uint256 ptr;\n\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ret := mload(0x40)\n mstore(ret, creationSize)\n mstore(0x40, add(ret, creationSize))\n ptr := add(ret, 0x20)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (10 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 61 runtime | PUSH2 runtime (r) | r | –\n mstore(\n ptr,\n 0x6100000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x01), shl(240, runSize)) // size of the contract running bytecode (16 bits)\n\n // creation size = 0a\n // 3d | RETURNDATASIZE | 0 r | –\n // 81 | DUP2 | r 0 r | –\n // 60 creation | PUSH1 creation (c) | c r 0 r | –\n // 3d | RETURNDATASIZE | 0 c r 0 r | –\n // 39 | CODECOPY | 0 r | [0-runSize): runtime code\n // f3 | RETURN | | [0-runSize): runtime code\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME (55 bytes + extraLength)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 3d | RETURNDATASIZE | 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 0 0 | –\n // 36 | CALLDATASIZE | cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 0 | –\n // 3d | RETURNDATASIZE | 0 0 cds 0 0 0 0 | –\n // 37 | CALLDATACOPY | 0 0 0 0 | [0, cds) = calldata\n // 61 | PUSH2 extra | extra 0 0 0 0 | [0, cds) = calldata\n mstore(\n add(ptr, 0x03),\n 0x3d81600a3d39f33d3d3d3d363d3d376100000000000000000000000000000000\n )\n mstore(add(ptr, 0x13), shl(240, extraLength))\n\n // 60 0x37 | PUSH1 0x37 | 0x37 extra 0 0 0 0 | [0, cds) = calldata // 0x37 (55) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x37 extra 0 0 0 0 | [0, cds) = calldata\n // 39 | CODECOPY | 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 36 | CALLDATASIZE | cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 61 extra | PUSH2 extra | extra cds 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x15),\n 0x6037363936610000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 73 addr | PUSH20 0x123… | addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds+extra 0 0 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // f4 | DELEGATECALL | success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3d | RETURNDATASIZE | rds rds success 0 0 | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 93 | SWAP4 | 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 80 | DUP1 | 0 0 rds success 0 rds | [0, cds) = calldata, [cds, cds+extra) = extraData\n // 3e | RETURNDATACOPY | success 0 rds | [0, rds) = return data (there might be some irrelevant leftovers in memory [rds, cds+0x37) when rds < cds+0x37)\n // 60 0x35 | PUSH1 0x35 | 0x35 sucess 0 rds | [0, rds) = return data\n // 57 | JUMPI | 0 rds | [0, rds) = return data\n // fd | REVERT | – | [0, rds) = return data\n // 5b | JUMPDEST | 0 rds | [0, rds) = return data\n // f3 | RETURN | – | [0, rds) = return data\n mstore(\n add(ptr, 0x34),\n 0x5af43d3d93803e603557fd5bf300000000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x41;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n }\n }\n\n /// @notice Creates a clone proxy of the implementation contract, with immutable args. Uses CREATE3\n /// to implement deterministic deployment.\n /// @dev data cannot exceed 65535 bytes, since 2 bytes are used to store the data length\n /// @param implementation The implementation contract to clone\n /// @param data Encoded immutable args\n /// @return deployed The address of the created clone\n function clone3(\n address implementation,\n bytes memory data,\n bytes32 salt\n ) internal returns (address deployed) {\n // unrealistic for memory ptr or data length to exceed 256 bits\n unchecked {\n uint256 extraLength = data.length + 2; // +2 bytes for telling how much data there is appended to the call\n uint256 creationSize = 0x43 + extraLength;\n uint256 ptr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n ptr := mload(0x40)\n\n // -------------------------------------------------------------------------------------------------------------\n // CREATION (11 bytes)\n // -------------------------------------------------------------------------------------------------------------\n\n // 3d | RETURNDATASIZE | 0 | –\n // 61 runtime | PUSH2 runtime (r) | r 0 | –\n mstore(\n ptr,\n 0x3d61000000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x02), shl(240, sub(creationSize, 11))) // size of the contract running bytecode (16 bits)\n\n // creation size = 0b\n // 80 | DUP1 | r r 0 | –\n // 60 creation | PUSH1 creation (c) | c r r 0 | –\n // 3d | RETURNDATASIZE | 0 c r r 0 | –\n // 39 | CODECOPY | r 0 | [0-2d]: runtime code\n // 81 | DUP2 | 0 c 0 | [0-2d]: runtime code\n // f3 | RETURN | 0 | [0-2d]: runtime code\n mstore(\n add(ptr, 0x04),\n 0x80600b3d3981f300000000000000000000000000000000000000000000000000\n )\n\n // -------------------------------------------------------------------------------------------------------------\n // RUNTIME\n // -------------------------------------------------------------------------------------------------------------\n\n // 36 | CALLDATASIZE | cds | –\n // 3d | RETURNDATASIZE | 0 cds | –\n // 3d | RETURNDATASIZE | 0 0 cds | –\n // 37 | CALLDATACOPY | – | [0, cds] = calldata\n // 61 | PUSH2 extra | extra | [0, cds] = calldata\n mstore(\n add(ptr, 0x0b),\n 0x363d3d3761000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x10), shl(240, extraLength))\n\n // 60 0x38 | PUSH1 0x38 | 0x38 extra | [0, cds] = calldata // 0x38 (56) is runtime size - data\n // 36 | CALLDATASIZE | cds 0x38 extra | [0, cds] = calldata\n // 39 | CODECOPY | _ | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 0 0 | [0, cds] = calldata\n // 36 | CALLDATASIZE | cds 0 0 0 | [0, cds] = calldata\n // 61 extra | PUSH2 extra | extra cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x12),\n 0x603836393d3d3d36610000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x1b), shl(240, extraLength))\n\n // 01 | ADD | cds+extra 0 0 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | 0 cds 0 0 0 | [0, cds] = calldata\n // 73 addr | PUSH20 0x123… | addr 0 cds 0 0 0 | [0, cds] = calldata\n mstore(\n add(ptr, 0x1d),\n 0x013d730000000000000000000000000000000000000000000000000000000000\n )\n mstore(add(ptr, 0x20), shl(0x60, implementation))\n\n // 5a | GAS | gas addr 0 cds 0 0 0 | [0, cds] = calldata\n // f4 | DELEGATECALL | success 0 | [0, cds] = calldata\n // 3d | RETURNDATASIZE | rds success 0 | [0, cds] = calldata\n // 82 | DUP3 | 0 rds success 0 | [0, cds] = calldata\n // 80 | DUP1 | 0 0 rds success 0 | [0, cds] = calldata\n // 3e | RETURNDATACOPY | success 0 | [0, rds] = return data (there might be some irrelevant leftovers in memory [rds, cds] when rds < cds)\n // 90 | SWAP1 | 0 success | [0, rds] = return data\n // 3d | RETURNDATASIZE | rds 0 success | [0, rds] = return data\n // 91 | SWAP2 | success 0 rds | [0, rds] = return data\n // 60 0x36 | PUSH1 0x36 | 0x36 sucess 0 rds | [0, rds] = return data\n // 57 | JUMPI | 0 rds | [0, rds] = return data\n // fd | REVERT | – | [0, rds] = return data\n // 5b | JUMPDEST | 0 rds | [0, rds] = return data\n // f3 | RETURN | – | [0, rds] = return data\n\n mstore(\n add(ptr, 0x34),\n 0x5af43d82803e903d91603657fd5bf30000000000000000000000000000000000\n )\n }\n\n // -------------------------------------------------------------------------------------------------------------\n // APPENDED DATA (Accessible from extcodecopy)\n // (but also send as appended data to the delegatecall)\n // -------------------------------------------------------------------------------------------------------------\n\n extraLength -= 2;\n uint256 counter = extraLength;\n uint256 copyPtr = ptr + 0x43;\n uint256 dataPtr;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n dataPtr := add(data, 32)\n }\n for (; counter >= 32; counter -= 32) {\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, mload(dataPtr))\n }\n\n copyPtr += 32;\n dataPtr += 32;\n }\n uint256 mask = ~(256**(32 - counter) - 1);\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, and(mload(dataPtr), mask))\n }\n copyPtr += counter;\n // solhint-disable-next-line no-inline-assembly\n assembly {\n mstore(copyPtr, shl(240, extraLength))\n }\n\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Store the `_PROXY_BYTECODE` into scratch space.\n mstore(0x00, _CREATE3_PROXY_BYTECODE)\n // Deploy a new contract with our pre-made bytecode via CREATE2.\n let proxy := create2(0, 0x10, 0x10, salt)\n\n // If the result of `create2` is the zero address, revert.\n if iszero(proxy) {\n // Store the function selector of `CreateFail()`.\n mstore(0x00, 0xebfef188)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n\n // Store the proxy's address.\n mstore(0x14, proxy)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n\n // If the `call` fails or the code size of `deployed` is zero, revert.\n // The second argument of the or() call is evaluated first, which is important\n // here because extcodesize(deployed) is only non-zero after the call() to the proxy\n // is made and the contract is successfully deployed.\n if or(\n iszero(extcodesize(deployed)),\n iszero(\n call(\n gas(), // Gas remaining.\n proxy, // Proxy's address.\n 0, // Ether value.\n ptr, // Pointer to the creation code\n creationSize, // Size of the creation code\n 0x00, // Offset of output.\n 0x00 // Length of output.\n )\n )\n ) {\n // Store the function selector of `InitializeFail()`.\n mstore(0x00, 0x8f86d2f1)\n // Revert with (offset, size).\n revert(0x1c, 0x04)\n }\n }\n }\n }\n\n /// @notice Returns the CREATE3 deterministic address of the contract deployed via cloneDeterministic().\n /// @dev Forked from https://github.com/Vectorized/solady/blob/main/src/utils/CREATE3.sol\n /// @param salt The salt used by the CREATE3 deployment\n function addressOfClone3(bytes32 salt)\n internal\n view\n returns (address deployed)\n {\n /// @solidity memory-safe-assembly\n // solhint-disable-next-line no-inline-assembly\n assembly {\n // Cache the free memory pointer.\n let m := mload(0x40)\n // Store `address(this)`.\n mstore(0x00, address())\n // Store the prefix.\n mstore8(0x0b, 0xff)\n // Store the salt.\n mstore(0x20, salt)\n // Store the bytecode hash.\n mstore(0x40, _CREATE3_PROXY_BYTECODE_HASH)\n\n // Store the proxy's address.\n mstore(0x14, keccak256(0x0b, 0x55))\n // Restore the free memory pointer.\n mstore(0x40, m)\n // 0xd6 = 0xc0 (short RLP prefix) + 0x16 (length of: 0x94 ++ proxy ++ 0x01).\n // 0x94 = 0x80 + 0x14 (0x14 = the length of an address, 20 bytes, in hex).\n mstore(0x00, 0xd694)\n // Nonce of the proxy contract (1).\n mstore8(0x34, 0x01)\n\n deployed := keccak256(0x1e, 0x17)\n }\n }\n}\n" + }, + "contracts/dnsregistrar/DNSClaimChecker.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../utils/HexUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\nlibrary DNSClaimChecker {\n using BytesUtils for bytes;\n using HexUtils for bytes;\n using RRUtils for *;\n using Buffer for Buffer.buffer;\n\n uint16 constant CLASS_INET = 1;\n uint16 constant TYPE_TXT = 16;\n\n function getOwnerAddress(\n bytes memory name,\n bytes memory data\n ) internal pure returns (address, bool) {\n // Add \"_ens.\" to the front of the name.\n Buffer.buffer memory buf;\n buf.init(name.length + 5);\n buf.append(\"\\x04_ens\");\n buf.append(name);\n\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (iter.name().compareNames(buf.buf) != 0) continue;\n bool found;\n address addr;\n (addr, found) = parseRR(data, iter.rdataOffset, iter.nextOffset);\n if (found) {\n return (addr, true);\n }\n }\n\n return (address(0x0), false);\n }\n\n function parseRR(\n bytes memory rdata,\n uint256 idx,\n uint256 endIdx\n ) internal pure returns (address, bool) {\n while (idx < endIdx) {\n uint256 len = rdata.readUint8(idx);\n idx += 1;\n\n bool found;\n address addr;\n (addr, found) = parseString(rdata, idx, len);\n\n if (found) return (addr, true);\n idx += len;\n }\n\n return (address(0x0), false);\n }\n\n function parseString(\n bytes memory str,\n uint256 idx,\n uint256 len\n ) internal pure returns (address, bool) {\n // TODO: More robust parsing that handles whitespace and multiple key/value pairs\n if (str.readUint32(idx) != 0x613d3078) return (address(0x0), false); // 0x613d3078 == 'a=0x'\n return str.hexToAddress(idx + 4, idx + len);\n }\n}\n" + }, + "contracts/dnsregistrar/DNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../root/Root.sol\";\nimport \"../resolvers/profiles/AddrResolver.sol\";\nimport \"./DNSClaimChecker.sol\";\nimport \"./PublicSuffixList.sol\";\nimport \"./IDNSRegistrar.sol\";\n\n/**\n * @dev An ENS registrar that allows the owner of a DNS name to claim the\n * corresponding name in ENS.\n */\ncontract DNSRegistrar is IDNSRegistrar, IERC165 {\n using BytesUtils for bytes;\n using Buffer for Buffer.buffer;\n using RRUtils for *;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n PublicSuffixList public suffixes;\n address public immutable previousRegistrar;\n address public immutable resolver;\n // A mapping of the most recent signatures seen for each claimed domain.\n mapping(bytes32 => uint32) public inceptions;\n\n error NoOwnerRecordFound();\n error PermissionDenied(address caller, address owner);\n error PreconditionNotMet();\n error StaleProof();\n error InvalidPublicSuffix(bytes name);\n\n struct OwnerRecord {\n bytes name;\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n event Claim(\n bytes32 indexed node,\n address indexed owner,\n bytes dnsname,\n uint32 inception\n );\n event NewPublicSuffixList(address suffixes);\n\n constructor(\n address _previousRegistrar,\n address _resolver,\n DNSSEC _dnssec,\n PublicSuffixList _suffixes,\n ENS _ens\n ) {\n previousRegistrar = _previousRegistrar;\n resolver = _resolver;\n oracle = _dnssec;\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n ens = _ens;\n }\n\n /**\n * @dev This contract's owner-only functions can be invoked by the owner of the ENS root.\n */\n modifier onlyOwner() {\n Root root = Root(ens.owner(bytes32(0)));\n address owner = root.owner();\n require(msg.sender == owner);\n _;\n }\n\n function setPublicSuffixList(PublicSuffixList _suffixes) public onlyOwner {\n suffixes = _suffixes;\n emit NewPublicSuffixList(address(suffixes));\n }\n\n /**\n * @dev Submits proofs to the DNSSEC oracle, then claims a name using those proofs.\n * @param name The name to claim, in DNS wire format.\n * @param input A chain of signed DNS RRSETs ending with a text record.\n */\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address addr) = _claim(\n name,\n input\n );\n ens.setSubnodeOwner(rootNode, labelHash, addr);\n }\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) public override {\n (bytes32 rootNode, bytes32 labelHash, address owner) = _claim(\n name,\n input\n );\n if (msg.sender != owner) {\n revert PermissionDenied(msg.sender, owner);\n }\n ens.setSubnodeRecord(rootNode, labelHash, owner, resolver, 0);\n if (addr != address(0)) {\n if (resolver == address(0)) {\n revert PreconditionNotMet();\n }\n bytes32 node = keccak256(abi.encodePacked(rootNode, labelHash));\n // Set the resolver record\n AddrResolver(resolver).setAddr(node, addr);\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure override returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IDNSRegistrar).interfaceId;\n }\n\n function _claim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) internal returns (bytes32 parentNode, bytes32 labelHash, address addr) {\n (bytes memory data, uint32 inception) = oracle.verifyRRSet(input);\n\n // Get the first label\n uint256 labelLen = name.readUint8(0);\n labelHash = name.keccak(1, labelLen);\n\n bytes memory parentName = name.substring(\n labelLen + 1,\n name.length - labelLen - 1\n );\n\n // Make sure the parent name is enabled\n parentNode = enableNode(parentName);\n\n bytes32 node = keccak256(abi.encodePacked(parentNode, labelHash));\n if (!RRUtils.serialNumberGte(inception, inceptions[node])) {\n revert StaleProof();\n }\n inceptions[node] = inception;\n\n bool found;\n (addr, found) = DNSClaimChecker.getOwnerAddress(name, data);\n if (!found) {\n revert NoOwnerRecordFound();\n }\n\n emit Claim(node, addr, name, inception);\n }\n\n function enableNode(bytes memory domain) public returns (bytes32 node) {\n // Name must be in the public suffix list.\n if (!suffixes.isPublicSuffix(domain)) {\n revert InvalidPublicSuffix(domain);\n }\n return _enableNode(domain, 0);\n }\n\n function _enableNode(\n bytes memory domain,\n uint256 offset\n ) internal returns (bytes32 node) {\n uint256 len = domain.readUint8(offset);\n if (len == 0) {\n return bytes32(0);\n }\n\n bytes32 parentNode = _enableNode(domain, offset + len + 1);\n bytes32 label = domain.keccak(offset + 1, len);\n node = keccak256(abi.encodePacked(parentNode, label));\n address owner = ens.owner(node);\n if (owner == address(0) || owner == previousRegistrar) {\n if (parentNode == bytes32(0)) {\n Root root = Root(ens.owner(bytes32(0)));\n root.setSubnodeOwner(label, address(this));\n ens.setResolver(node, resolver);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n label,\n address(this),\n resolver,\n 0\n );\n }\n } else if (owner != address(this)) {\n revert PreconditionNotMet();\n }\n return node;\n }\n}\n" + }, + "contracts/dnsregistrar/IDNSRegistrar.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../dnssec-oracle/DNSSEC.sol\";\n\ninterface IDNSRegistrar {\n function proveAndClaim(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input\n ) external;\n\n function proveAndClaimWithResolver(\n bytes memory name,\n DNSSEC.RRSetWithSignature[] memory input,\n address resolver,\n address addr\n ) external;\n}\n" + }, + "contracts/dnsregistrar/OffchainDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"../../contracts/resolvers/profiles/IAddrResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedResolver.sol\";\nimport \"../../contracts/resolvers/profiles/IExtendedDNSResolver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"../dnssec-oracle/BytesUtils.sol\";\nimport \"../dnssec-oracle/DNSSEC.sol\";\nimport \"../dnssec-oracle/RRUtils.sol\";\nimport \"../registry/ENSRegistry.sol\";\nimport \"../utils/HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\ninterface IDNSGateway {\n function resolve(\n bytes memory name,\n uint16 qtype\n ) external returns (DNSSEC.RRSetWithSignature[] memory);\n}\n\nuint16 constant CLASS_INET = 1;\nuint16 constant TYPE_TXT = 16;\n\ncontract OffchainDNSResolver is IExtendedResolver {\n using RRUtils for *;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n ENS public immutable ens;\n DNSSEC public immutable oracle;\n string public gatewayURL;\n\n error CouldNotResolve(bytes name);\n\n constructor(ENS _ens, DNSSEC _oracle, string memory _gatewayURL) {\n ens = _ens;\n oracle = _oracle;\n gatewayURL = _gatewayURL;\n }\n\n function resolve(\n bytes calldata name,\n bytes calldata data\n ) external view returns (bytes memory) {\n string[] memory urls = new string[](1);\n urls[0] = gatewayURL;\n\n revert OffchainLookup(\n address(this),\n urls,\n abi.encodeCall(IDNSGateway.resolve, (name, TYPE_TXT)),\n OffchainDNSResolver.resolveCallback.selector,\n abi.encode(name, data)\n );\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory) {\n (bytes memory name, bytes memory query) = abi.decode(\n extraData,\n (bytes, bytes)\n );\n DNSSEC.RRSetWithSignature[] memory rrsets = abi.decode(\n response,\n (DNSSEC.RRSetWithSignature[])\n );\n\n (bytes memory data, ) = oracle.verifyRRSet(rrsets);\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n // Ignore records with wrong name, type, or class\n bytes memory rrname = RRUtils.readName(iter.data, iter.offset);\n if (\n !rrname.equals(name) ||\n iter.class != CLASS_INET ||\n iter.dnstype != TYPE_TXT\n ) {\n continue;\n }\n\n // Look for a valid ENS-DNS TXT record\n (address dnsresolver, bytes memory context) = parseRR(\n iter.data,\n iter.rdataOffset,\n iter.nextOffset\n );\n\n // If we found a valid record, try to resolve it\n if (dnsresolver != address(0)) {\n if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedDNSResolver.resolve.selector\n )\n ) {\n return\n IExtendedDNSResolver(dnsresolver).resolve(\n name,\n query,\n context\n );\n } else if (\n IERC165(dnsresolver).supportsInterface(\n IExtendedResolver.resolve.selector\n )\n ) {\n return IExtendedResolver(dnsresolver).resolve(name, query);\n } else {\n (bool ok, bytes memory ret) = address(dnsresolver)\n .staticcall(query);\n if (ok) {\n return ret;\n } else {\n revert CouldNotResolve(name);\n }\n }\n }\n }\n\n // No valid records; revert.\n revert CouldNotResolve(name);\n }\n\n function parseRR(\n bytes memory data,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address, bytes memory) {\n bytes memory txt = readTXT(data, idx, lastIdx);\n\n // Must start with the magic word\n if (txt.length < 5 || !txt.equals(0, \"ENS1 \", 0, 5)) {\n return (address(0), \"\");\n }\n\n // Parse the name or address\n uint256 lastTxtIdx = txt.find(5, txt.length - 5, \" \");\n if (lastTxtIdx > txt.length) {\n address dnsResolver = parseAndResolve(txt, 5, txt.length);\n return (dnsResolver, \"\");\n } else {\n address dnsResolver = parseAndResolve(txt, 5, lastTxtIdx);\n return (\n dnsResolver,\n txt.substring(lastTxtIdx + 1, txt.length - lastTxtIdx - 1)\n );\n }\n }\n\n function readTXT(\n bytes memory data,\n uint256 startIdx,\n uint256 lastIdx\n ) internal pure returns (bytes memory) {\n // TODO: Concatenate multiple text fields\n uint256 fieldLength = data.readUint8(startIdx);\n assert(startIdx + fieldLength < lastIdx);\n return data.substring(startIdx + 1, fieldLength);\n }\n\n function parseAndResolve(\n bytes memory nameOrAddress,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n if (nameOrAddress[idx] == \"0\" && nameOrAddress[idx + 1] == \"x\") {\n (address ret, bool valid) = nameOrAddress.hexToAddress(\n idx + 2,\n lastIdx\n );\n if (valid) {\n return ret;\n }\n }\n return resolveName(nameOrAddress, idx, lastIdx);\n }\n\n function resolveName(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (address) {\n bytes32 node = textNamehash(name, idx, lastIdx);\n address resolver = ens.resolver(node);\n if (resolver == address(0)) {\n return address(0);\n }\n return IAddrResolver(resolver).addr(node);\n }\n\n /**\n * @dev Namehash function that operates on dot-separated names (not dns-encoded names)\n * @param name Name to hash\n * @param idx Index to start at\n * @param lastIdx Index to end at\n */\n function textNamehash(\n bytes memory name,\n uint256 idx,\n uint256 lastIdx\n ) internal view returns (bytes32) {\n uint256 separator = name.find(idx, name.length - idx, bytes1(\".\"));\n bytes32 parentNode = bytes32(0);\n if (separator < lastIdx) {\n parentNode = textNamehash(name, separator + 1, lastIdx);\n } else {\n separator = lastIdx;\n }\n return\n keccak256(\n abi.encodePacked(parentNode, name.keccak(idx, separator - idx))\n );\n }\n}\n" + }, + "contracts/dnsregistrar/PublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\n\ninterface PublicSuffixList {\n function isPublicSuffix(bytes calldata name) external view returns (bool);\n}\n" + }, + "contracts/dnsregistrar/RecordParser.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.11;\n\nimport \"../dnssec-oracle/BytesUtils.sol\";\n\nlibrary RecordParser {\n using BytesUtils for bytes;\n\n /**\n * @dev Parses a key-value record into a key and value.\n * @param input The input string\n * @param offset The offset to start reading at\n */\n function readKeyValue(\n bytes memory input,\n uint256 offset,\n uint256 len\n )\n internal\n pure\n returns (bytes memory key, bytes memory value, uint256 nextOffset)\n {\n uint256 separator = input.find(offset, len, \"=\");\n if (separator == type(uint256).max) {\n return (\"\", \"\", type(uint256).max);\n }\n\n uint256 terminator = input.find(\n separator,\n len + offset - separator,\n \" \"\n );\n if (terminator == type(uint256).max) {\n terminator = input.length;\n }\n\n key = input.substring(offset, separator - offset);\n value = input.substring(separator + 1, terminator - separator - 1);\n nextOffset = terminator + 1;\n }\n}\n" + }, + "contracts/dnsregistrar/SimplePublicSuffixList.sol": { + "content": "pragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nimport \"../root/Ownable.sol\";\nimport \"./PublicSuffixList.sol\";\n\ncontract SimplePublicSuffixList is PublicSuffixList, Ownable {\n mapping(bytes => bool) suffixes;\n\n function addPublicSuffixes(bytes[] memory names) public onlyOwner {\n for (uint256 i = 0; i < names.length; i++) {\n suffixes[names[i]] = true;\n }\n }\n\n function isPublicSuffix(\n bytes calldata name\n ) external view override returns (bool) {\n return suffixes[name];\n }\n}\n" + }, + "contracts/dnssec-oracle/BytesUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nlibrary BytesUtils {\n error OffsetOutOfBoundsError(uint256 offset, uint256 length);\n\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal.\n * @param self The first bytes to compare.\n * @param other The second bytes to compare.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n return compare(self, 0, self.length, other, 0, other.length);\n }\n\n /*\n * @dev Returns a positive number if `other` comes lexicographically after\n * `self`, a negative number if it comes before, or zero if the\n * contents of the two bytes are equal. Comparison is done per-rune,\n * on unicode codepoints.\n * @param self The first bytes to compare.\n * @param offset The offset of self.\n * @param len The length of self.\n * @param other The second bytes to compare.\n * @param otheroffset The offset of the other string.\n * @param otherlen The length of the other string.\n * @return The result of the comparison.\n */\n function compare(\n bytes memory self,\n uint256 offset,\n uint256 len,\n bytes memory other,\n uint256 otheroffset,\n uint256 otherlen\n ) internal pure returns (int256) {\n if (offset + len > self.length) {\n revert OffsetOutOfBoundsError(offset + len, self.length);\n }\n if (otheroffset + otherlen > other.length) {\n revert OffsetOutOfBoundsError(otheroffset + otherlen, other.length);\n }\n\n uint256 shortest = len;\n if (otherlen < len) shortest = otherlen;\n\n uint256 selfptr;\n uint256 otherptr;\n\n assembly {\n selfptr := add(self, add(offset, 32))\n otherptr := add(other, add(otheroffset, 32))\n }\n for (uint256 idx = 0; idx < shortest; idx += 32) {\n uint256 a;\n uint256 b;\n assembly {\n a := mload(selfptr)\n b := mload(otherptr)\n }\n if (a != b) {\n // Mask out irrelevant bytes and check again\n uint256 mask;\n if (shortest - idx >= 32) {\n mask = type(uint256).max;\n } else {\n mask = ~(2 ** (8 * (idx + 32 - shortest)) - 1);\n }\n int256 diff = int256(a & mask) - int256(b & mask);\n if (diff != 0) return diff;\n }\n selfptr += 32;\n otherptr += 32;\n }\n\n return int256(len) - int256(otherlen);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @param len The number of bytes to compare\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset,\n uint256 len\n ) internal pure returns (bool) {\n return keccak(self, offset, len) == keccak(other, otherOffset, len);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal with offsets.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @param otherOffset The offset into the second byte range.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other,\n uint256 otherOffset\n ) internal pure returns (bool) {\n return\n keccak(self, offset, self.length - offset) ==\n keccak(other, otherOffset, other.length - otherOffset);\n }\n\n /*\n * @dev Compares a range of 'self' to all of 'other' and returns True iff\n * they are equal.\n * @param self The first byte range to compare.\n * @param offset The offset into the first byte range.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n uint256 offset,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == offset + other.length &&\n equals(self, offset, other, 0, other.length);\n }\n\n /*\n * @dev Returns true if the two byte ranges are equal.\n * @param self The first byte range to compare.\n * @param other The second byte range to compare.\n * @return True if the byte ranges are equal, false otherwise.\n */\n function equals(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n return\n self.length == other.length &&\n equals(self, 0, other, 0, self.length);\n }\n\n /*\n * @dev Returns the 8-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 8 bits of the string, interpreted as an integer.\n */\n function readUint8(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint8 ret) {\n return uint8(self[idx]);\n }\n\n /*\n * @dev Returns the 16-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 16 bits of the string, interpreted as an integer.\n */\n function readUint16(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint16 ret) {\n require(idx + 2 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 2), idx)), 0xFFFF)\n }\n }\n\n /*\n * @dev Returns the 32-bit number at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bits of the string, interpreted as an integer.\n */\n function readUint32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (uint32 ret) {\n require(idx + 4 <= self.length);\n assembly {\n ret := and(mload(add(add(self, 4), idx)), 0xFFFFFFFF)\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes32(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 ret) {\n require(idx + 32 <= self.length);\n assembly {\n ret := mload(add(add(self, 32), idx))\n }\n }\n\n /*\n * @dev Returns the 32 byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes\n * @return The specified 32 bytes of the string.\n */\n function readBytes20(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes20 ret) {\n require(idx + 20 <= self.length);\n assembly {\n ret := and(\n mload(add(add(self, 32), idx)),\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000000\n )\n }\n }\n\n /*\n * @dev Returns the n byte value at the specified index of self.\n * @param self The byte string.\n * @param idx The index into the bytes.\n * @param len The number of bytes.\n * @return The specified 32 bytes of the string.\n */\n function readBytesN(\n bytes memory self,\n uint256 idx,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(len <= 32);\n require(idx + len <= self.length);\n assembly {\n let mask := not(sub(exp(256, sub(32, len)), 1))\n ret := and(mload(add(add(self, 32), idx)), mask)\n }\n }\n\n function memcpy(uint256 dest, uint256 src, uint256 len) private pure {\n // Copy word-length chunks while possible\n for (; len >= 32; len -= 32) {\n assembly {\n mstore(dest, mload(src))\n }\n dest += 32;\n src += 32;\n }\n\n // Copy remaining bytes\n unchecked {\n uint256 mask = (256 ** (32 - len)) - 1;\n assembly {\n let srcpart := and(mload(src), not(mask))\n let destpart := and(mload(dest), mask)\n mstore(dest, or(destpart, srcpart))\n }\n }\n }\n\n /*\n * @dev Copies a substring into a new byte string.\n * @param self The byte string to copy from.\n * @param offset The offset to start copying at.\n * @param len The number of bytes to copy.\n */\n function substring(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes memory) {\n require(offset + len <= self.length);\n\n bytes memory ret = new bytes(len);\n uint256 dest;\n uint256 src;\n\n assembly {\n dest := add(ret, 32)\n src := add(add(self, 32), offset)\n }\n memcpy(dest, src, len);\n\n return ret;\n }\n\n // Maps characters from 0x30 to 0x7A to their base32 values.\n // 0xFF represents invalid characters in that range.\n bytes constant base32HexTable =\n hex\"00010203040506070809FFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1FFFFFFFFFFFFFFFFFFFFF0A0B0C0D0E0F101112131415161718191A1B1C1D1E1F\";\n\n /**\n * @dev Decodes unpadded base32 data of up to one word in length.\n * @param self The data to decode.\n * @param off Offset into the string to start at.\n * @param len Number of characters to decode.\n * @return The decoded data, left aligned.\n */\n function base32HexDecodeWord(\n bytes memory self,\n uint256 off,\n uint256 len\n ) internal pure returns (bytes32) {\n require(len <= 52);\n\n uint256 ret = 0;\n uint8 decoded;\n for (uint256 i = 0; i < len; i++) {\n bytes1 char = self[off + i];\n require(char >= 0x30 && char <= 0x7A);\n decoded = uint8(base32HexTable[uint256(uint8(char)) - 0x30]);\n require(decoded <= 0x20);\n if (i == len - 1) {\n break;\n }\n ret = (ret << 5) | decoded;\n }\n\n uint256 bitlen = len * 5;\n if (len % 8 == 0) {\n // Multiple of 8 characters, no padding\n ret = (ret << 5) | decoded;\n } else if (len % 8 == 2) {\n // Two extra characters - 1 byte\n ret = (ret << 3) | (decoded >> 2);\n bitlen -= 2;\n } else if (len % 8 == 4) {\n // Four extra characters - 2 bytes\n ret = (ret << 1) | (decoded >> 4);\n bitlen -= 4;\n } else if (len % 8 == 5) {\n // Five extra characters - 3 bytes\n ret = (ret << 4) | (decoded >> 1);\n bitlen -= 1;\n } else if (len % 8 == 7) {\n // Seven extra characters - 4 bytes\n ret = (ret << 2) | (decoded >> 3);\n bitlen -= 3;\n } else {\n revert();\n }\n\n return bytes32(ret << (256 - bitlen));\n }\n\n /**\n * @dev Finds the first occurrence of the byte `needle` in `self`.\n * @param self The string to search\n * @param off The offset to start searching at\n * @param len The number of bytes to search\n * @param needle The byte to search for\n * @return The offset of `needle` in `self`, or 2**256-1 if it was not found.\n */\n function find(\n bytes memory self,\n uint256 off,\n uint256 len,\n bytes1 needle\n ) internal pure returns (uint256) {\n for (uint256 idx = off; idx < off + len; idx++) {\n if (self[idx] == needle) {\n return idx;\n }\n }\n return type(uint256).max;\n }\n}\n" + }, + "contracts/dnssec-oracle/DNSSEC.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\npragma experimental ABIEncoderV2;\n\nabstract contract DNSSEC {\n bytes public anchors;\n\n struct RRSetWithSignature {\n bytes rrset;\n bytes sig;\n }\n\n event AlgorithmUpdated(uint8 id, address addr);\n event DigestUpdated(uint8 id, address addr);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input\n ) external view virtual returns (bytes memory rrs, uint32 inception);\n\n function verifyRRSet(\n RRSetWithSignature[] memory input,\n uint256 now\n ) public view virtual returns (bytes memory rrs, uint32 inception);\n}\n" + }, + "contracts/dnssec-oracle/RRUtils.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"./BytesUtils.sol\";\nimport \"@ensdomains/buffer/contracts/Buffer.sol\";\n\n/**\n * @dev RRUtils is a library that provides utilities for parsing DNS resource records.\n */\nlibrary RRUtils {\n using BytesUtils for *;\n using Buffer for *;\n\n /**\n * @dev Returns the number of bytes in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The length of the DNS name at 'offset', in bytes.\n */\n function nameLength(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 idx = offset;\n while (true) {\n assert(idx < self.length);\n uint256 labelLen = self.readUint8(idx);\n idx += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n }\n return idx - offset;\n }\n\n /**\n * @dev Returns a DNS format name at the specified offset of self.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return ret The name.\n */\n function readName(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes memory ret) {\n uint256 len = nameLength(self, offset);\n return self.substring(offset, len);\n }\n\n /**\n * @dev Returns the number of labels in the DNS name at 'offset' in 'self'.\n * @param self The byte array to read a name from.\n * @param offset The offset to start reading at.\n * @return The number of labels in the DNS name at 'offset', in bytes.\n */\n function labelCount(\n bytes memory self,\n uint256 offset\n ) internal pure returns (uint256) {\n uint256 count = 0;\n while (true) {\n assert(offset < self.length);\n uint256 labelLen = self.readUint8(offset);\n offset += labelLen + 1;\n if (labelLen == 0) {\n break;\n }\n count += 1;\n }\n return count;\n }\n\n uint256 constant RRSIG_TYPE = 0;\n uint256 constant RRSIG_ALGORITHM = 2;\n uint256 constant RRSIG_LABELS = 3;\n uint256 constant RRSIG_TTL = 4;\n uint256 constant RRSIG_EXPIRATION = 8;\n uint256 constant RRSIG_INCEPTION = 12;\n uint256 constant RRSIG_KEY_TAG = 16;\n uint256 constant RRSIG_SIGNER_NAME = 18;\n\n struct SignedSet {\n uint16 typeCovered;\n uint8 algorithm;\n uint8 labels;\n uint32 ttl;\n uint32 expiration;\n uint32 inception;\n uint16 keytag;\n bytes signerName;\n bytes data;\n bytes name;\n }\n\n function readSignedSet(\n bytes memory data\n ) internal pure returns (SignedSet memory self) {\n self.typeCovered = data.readUint16(RRSIG_TYPE);\n self.algorithm = data.readUint8(RRSIG_ALGORITHM);\n self.labels = data.readUint8(RRSIG_LABELS);\n self.ttl = data.readUint32(RRSIG_TTL);\n self.expiration = data.readUint32(RRSIG_EXPIRATION);\n self.inception = data.readUint32(RRSIG_INCEPTION);\n self.keytag = data.readUint16(RRSIG_KEY_TAG);\n self.signerName = readName(data, RRSIG_SIGNER_NAME);\n self.data = data.substring(\n RRSIG_SIGNER_NAME + self.signerName.length,\n data.length - RRSIG_SIGNER_NAME - self.signerName.length\n );\n }\n\n function rrs(\n SignedSet memory rrset\n ) internal pure returns (RRIterator memory) {\n return iterateRRs(rrset.data, 0);\n }\n\n /**\n * @dev An iterator over resource records.\n */\n struct RRIterator {\n bytes data;\n uint256 offset;\n uint16 dnstype;\n uint16 class;\n uint32 ttl;\n uint256 rdataOffset;\n uint256 nextOffset;\n }\n\n /**\n * @dev Begins iterating over resource records.\n * @param self The byte string to read from.\n * @param offset The offset to start reading at.\n * @return ret An iterator object.\n */\n function iterateRRs(\n bytes memory self,\n uint256 offset\n ) internal pure returns (RRIterator memory ret) {\n ret.data = self;\n ret.nextOffset = offset;\n next(ret);\n }\n\n /**\n * @dev Returns true iff there are more RRs to iterate.\n * @param iter The iterator to check.\n * @return True iff the iterator has finished.\n */\n function done(RRIterator memory iter) internal pure returns (bool) {\n return iter.offset >= iter.data.length;\n }\n\n /**\n * @dev Moves the iterator to the next resource record.\n * @param iter The iterator to advance.\n */\n function next(RRIterator memory iter) internal pure {\n iter.offset = iter.nextOffset;\n if (iter.offset >= iter.data.length) {\n return;\n }\n\n // Skip the name\n uint256 off = iter.offset + nameLength(iter.data, iter.offset);\n\n // Read type, class, and ttl\n iter.dnstype = iter.data.readUint16(off);\n off += 2;\n iter.class = iter.data.readUint16(off);\n off += 2;\n iter.ttl = iter.data.readUint32(off);\n off += 4;\n\n // Read the rdata\n uint256 rdataLength = iter.data.readUint16(off);\n off += 2;\n iter.rdataOffset = off;\n iter.nextOffset = off + rdataLength;\n }\n\n /**\n * @dev Returns the name of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the owner name from the RR.\n */\n function name(RRIterator memory iter) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.offset,\n nameLength(iter.data, iter.offset)\n );\n }\n\n /**\n * @dev Returns the rdata portion of the current record.\n * @param iter The iterator.\n * @return A new bytes object containing the RR's RDATA.\n */\n function rdata(\n RRIterator memory iter\n ) internal pure returns (bytes memory) {\n return\n iter.data.substring(\n iter.rdataOffset,\n iter.nextOffset - iter.rdataOffset\n );\n }\n\n uint256 constant DNSKEY_FLAGS = 0;\n uint256 constant DNSKEY_PROTOCOL = 2;\n uint256 constant DNSKEY_ALGORITHM = 3;\n uint256 constant DNSKEY_PUBKEY = 4;\n\n struct DNSKEY {\n uint16 flags;\n uint8 protocol;\n uint8 algorithm;\n bytes publicKey;\n }\n\n function readDNSKEY(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DNSKEY memory self) {\n self.flags = data.readUint16(offset + DNSKEY_FLAGS);\n self.protocol = data.readUint8(offset + DNSKEY_PROTOCOL);\n self.algorithm = data.readUint8(offset + DNSKEY_ALGORITHM);\n self.publicKey = data.substring(\n offset + DNSKEY_PUBKEY,\n length - DNSKEY_PUBKEY\n );\n }\n\n uint256 constant DS_KEY_TAG = 0;\n uint256 constant DS_ALGORITHM = 2;\n uint256 constant DS_DIGEST_TYPE = 3;\n uint256 constant DS_DIGEST = 4;\n\n struct DS {\n uint16 keytag;\n uint8 algorithm;\n uint8 digestType;\n bytes digest;\n }\n\n function readDS(\n bytes memory data,\n uint256 offset,\n uint256 length\n ) internal pure returns (DS memory self) {\n self.keytag = data.readUint16(offset + DS_KEY_TAG);\n self.algorithm = data.readUint8(offset + DS_ALGORITHM);\n self.digestType = data.readUint8(offset + DS_DIGEST_TYPE);\n self.digest = data.substring(offset + DS_DIGEST, length - DS_DIGEST);\n }\n\n function isSubdomainOf(\n bytes memory self,\n bytes memory other\n ) internal pure returns (bool) {\n uint256 off = 0;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n while (counts > othercounts) {\n off = progress(self, off);\n counts--;\n }\n\n return self.equals(off, other, 0);\n }\n\n function compareNames(\n bytes memory self,\n bytes memory other\n ) internal pure returns (int256) {\n if (self.equals(other)) {\n return 0;\n }\n\n uint256 off;\n uint256 otheroff;\n uint256 prevoff;\n uint256 otherprevoff;\n uint256 counts = labelCount(self, 0);\n uint256 othercounts = labelCount(other, 0);\n\n // Keep removing labels from the front of the name until both names are equal length\n while (counts > othercounts) {\n prevoff = off;\n off = progress(self, off);\n counts--;\n }\n\n while (othercounts > counts) {\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n othercounts--;\n }\n\n // Compare the last nonequal labels to each other\n while (counts > 0 && !self.equals(off, other, otheroff)) {\n prevoff = off;\n off = progress(self, off);\n otherprevoff = otheroff;\n otheroff = progress(other, otheroff);\n counts -= 1;\n }\n\n if (off == 0) {\n return -1;\n }\n if (otheroff == 0) {\n return 1;\n }\n\n return\n self.compare(\n prevoff + 1,\n self.readUint8(prevoff),\n other,\n otherprevoff + 1,\n other.readUint8(otherprevoff)\n );\n }\n\n /**\n * @dev Compares two serial numbers using RFC1982 serial number math.\n */\n function serialNumberGte(\n uint32 i1,\n uint32 i2\n ) internal pure returns (bool) {\n unchecked {\n return int32(i1) - int32(i2) >= 0;\n }\n }\n\n function progress(\n bytes memory body,\n uint256 off\n ) internal pure returns (uint256) {\n return off + 1 + body.readUint8(off);\n }\n\n /**\n * @dev Computes the keytag for a chunk of data.\n * @param data The data to compute a keytag for.\n * @return The computed key tag.\n */\n function computeKeytag(bytes memory data) internal pure returns (uint16) {\n /* This function probably deserves some explanation.\n * The DNSSEC keytag function is a checksum that relies on summing up individual bytes\n * from the input string, with some mild bitshifting. Here's a Naive solidity implementation:\n *\n * function computeKeytag(bytes memory data) internal pure returns (uint16) {\n * uint ac;\n * for (uint i = 0; i < data.length; i++) {\n * ac += i & 1 == 0 ? uint16(data.readUint8(i)) << 8 : data.readUint8(i);\n * }\n * return uint16(ac + (ac >> 16));\n * }\n *\n * The EVM, with its 256 bit words, is exceedingly inefficient at doing byte-by-byte operations;\n * the code above, on reasonable length inputs, consumes over 100k gas. But we can make the EVM's\n * large words work in our favour.\n *\n * The code below works by treating the input as a series of 256 bit words. It first masks out\n * even and odd bytes from each input word, adding them to two separate accumulators `ac1` and `ac2`.\n * The bytes are separated by empty bytes, so as long as no individual sum exceeds 2^16-1, we're\n * effectively summing 16 different numbers with each EVM ADD opcode.\n *\n * Once it's added up all the inputs, it has to add all the 16 bit values in `ac1` and `ac2` together.\n * It does this using the same trick - mask out every other value, shift to align them, add them together.\n * After the first addition on both accumulators, there's enough room to add the two accumulators together,\n * and the remaining sums can be done just on ac1.\n */\n unchecked {\n require(data.length <= 8192, \"Long keys not permitted\");\n uint256 ac1;\n uint256 ac2;\n for (uint256 i = 0; i < data.length + 31; i += 32) {\n uint256 word;\n assembly {\n word := mload(add(add(data, 32), i))\n }\n if (i + 32 > data.length) {\n uint256 unused = 256 - (data.length - i) * 8;\n word = (word >> unused) << unused;\n }\n ac1 +=\n (word &\n 0xFF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00) >>\n 8;\n ac2 += (word &\n 0x00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF00FF);\n }\n ac1 =\n (ac1 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac1 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac2 =\n (ac2 &\n 0x0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF) +\n ((ac2 &\n 0xFFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000FFFF0000) >>\n 16);\n ac1 = (ac1 << 8) + ac2;\n ac1 =\n (ac1 &\n 0x00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000FFFFFFFF00000000) >>\n 32);\n ac1 =\n (ac1 &\n 0x0000000000000000FFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF) +\n ((ac1 &\n 0xFFFFFFFFFFFFFFFF0000000000000000FFFFFFFFFFFFFFFF0000000000000000) >>\n 64);\n ac1 =\n (ac1 &\n 0x00000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) +\n (ac1 >> 128);\n ac1 += (ac1 >> 16) & 0xFFFF;\n return uint16(ac1);\n }\n }\n}\n" + }, + "contracts/ethregistrar/BaseRegistrarImplementation.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract BaseRegistrarImplementation is ERC721, IBaseRegistrar, Ownable {\n // A map of expiry times\n mapping(uint256 => uint256) expiries;\n // The ENS registry\n ENS public ens;\n // The namehash of the TLD this registrar owns (eg, .eth)\n bytes32 public baseNode;\n // A map of addresses that are authorised to register and renew names.\n mapping(address => bool) public controllers;\n uint256 public constant GRACE_PERIOD = 90 days;\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n bytes4 private constant ERC721_ID =\n bytes4(\n keccak256(\"balanceOf(address)\") ^\n keccak256(\"ownerOf(uint256)\") ^\n keccak256(\"approve(address,uint256)\") ^\n keccak256(\"getApproved(uint256)\") ^\n keccak256(\"setApprovalForAll(address,bool)\") ^\n keccak256(\"isApprovedForAll(address,address)\") ^\n keccak256(\"transferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256)\") ^\n keccak256(\"safeTransferFrom(address,address,uint256,bytes)\")\n );\n bytes4 private constant RECLAIM_ID =\n bytes4(keccak256(\"reclaim(uint256,address)\"));\n\n /**\n * v2.1.3 version of _isApprovedOrOwner which calls ownerOf(tokenId) and takes grace period into consideration instead of ERC721.ownerOf(tokenId);\n * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v2.1.3/contracts/token/ERC721/ERC721.sol#L187\n * @dev Returns whether the given spender can transfer a given token ID\n * @param spender address of the spender to query\n * @param tokenId uint256 ID of the token to be transferred\n * @return bool whether the msg.sender is approved for the given token ID,\n * is an operator of the owner, or is the owner of the token\n */\n function _isApprovedOrOwner(\n address spender,\n uint256 tokenId\n ) internal view override returns (bool) {\n address owner = ownerOf(tokenId);\n return (spender == owner ||\n getApproved(tokenId) == spender ||\n isApprovedForAll(owner, spender));\n }\n\n constructor(ENS _ens, bytes32 _baseNode) ERC721(\"\", \"\") {\n ens = _ens;\n baseNode = _baseNode;\n }\n\n modifier live() {\n require(ens.owner(baseNode) == address(this));\n _;\n }\n\n modifier onlyController() {\n require(controllers[msg.sender]);\n _;\n }\n\n /**\n * @dev Gets the owner of the specified token ID. Names become unowned\n * when their registration expires.\n * @param tokenId uint256 ID of the token to query the owner of\n * @return address currently marked as the owner of the given token ID\n */\n function ownerOf(\n uint256 tokenId\n ) public view override(IERC721, ERC721) returns (address) {\n require(expiries[tokenId] > block.timestamp);\n return super.ownerOf(tokenId);\n }\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external override onlyOwner {\n controllers[controller] = true;\n emit ControllerAdded(controller);\n }\n\n // Revoke controller permission for an address.\n function removeController(address controller) external override onlyOwner {\n controllers[controller] = false;\n emit ControllerRemoved(controller);\n }\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external override onlyOwner {\n ens.setResolver(baseNode, resolver);\n }\n\n // Returns the expiration timestamp of the specified id.\n function nameExpires(uint256 id) external view override returns (uint256) {\n return expiries[id];\n }\n\n // Returns true iff the specified name is available for registration.\n function available(uint256 id) public view override returns (bool) {\n // Not available if it's registered here or in its grace period.\n return expiries[id] + GRACE_PERIOD < block.timestamp;\n }\n\n /**\n * @dev Register a name.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external override returns (uint256) {\n return _register(id, owner, duration, true);\n }\n\n /**\n * @dev Register a name, without modifying the registry.\n * @param id The token ID (keccak256 of the label).\n * @param owner The address that should own the registration.\n * @param duration Duration in seconds for the registration.\n */\n function registerOnly(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256) {\n return _register(id, owner, duration, false);\n }\n\n function _register(\n uint256 id,\n address owner,\n uint256 duration,\n bool updateRegistry\n ) internal live onlyController returns (uint256) {\n require(available(id));\n require(\n block.timestamp + duration + GRACE_PERIOD >\n block.timestamp + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] = block.timestamp + duration;\n if (_exists(id)) {\n // Name was previously owned, and expired\n _burn(id);\n }\n _mint(owner, id);\n if (updateRegistry) {\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n emit NameRegistered(id, owner, block.timestamp + duration);\n\n return block.timestamp + duration;\n }\n\n function renew(\n uint256 id,\n uint256 duration\n ) external override live onlyController returns (uint256) {\n require(expiries[id] + GRACE_PERIOD >= block.timestamp); // Name must be registered here or in grace period\n require(\n expiries[id] + duration + GRACE_PERIOD > duration + GRACE_PERIOD\n ); // Prevent future overflow\n\n expiries[id] += duration;\n emit NameRenewed(id, expiries[id]);\n return expiries[id];\n }\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external override live {\n require(_isApprovedOrOwner(msg.sender, id));\n ens.setSubnodeOwner(baseNode, bytes32(id), owner);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(ERC721, IERC165) returns (bool) {\n return\n interfaceID == INTERFACE_META_ID ||\n interfaceID == ERC721_ID ||\n interfaceID == RECLAIM_ID;\n }\n}\n" + }, + "contracts/ethregistrar/BulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"./ETHRegistrarController.sol\";\nimport \"./IETHRegistrarController.sol\";\nimport \"../resolvers/Resolver.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract BulkRenewal is IBulkRenewal {\n bytes32 private constant ETH_NAMEHASH =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n\n constructor(ENS _ens) {\n ens = _ens;\n }\n\n function getController() internal view returns (ETHRegistrarController) {\n Resolver r = Resolver(ens.resolver(ETH_NAMEHASH));\n return\n ETHRegistrarController(\n r.interfaceImplementer(\n ETH_NAMEHASH,\n type(IETHRegistrarController).interfaceId\n )\n );\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n ETHRegistrarController controller = getController();\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/ETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BaseRegistrarImplementation} from \"./BaseRegistrarImplementation.sol\";\nimport {StringUtils} from \"./StringUtils.sol\";\nimport {Resolver} from \"../resolvers/Resolver.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {ReverseRegistrar} from \"../reverseRegistrar/ReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IETHRegistrarController, IPriceOracle} from \"./IETHRegistrarController.sol\";\n\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {IERC165} from \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror CommitmentTooNew(bytes32 commitment);\nerror CommitmentTooOld(bytes32 commitment);\nerror NameNotAvailable(string name);\nerror DurationTooShort(uint256 duration);\nerror ResolverRequiredWhenDataSupplied();\nerror UnexpiredCommitmentExists(bytes32 commitment);\nerror InsufficientValue();\nerror Unauthorised(bytes32 node);\nerror MaxCommitmentAgeTooLow();\nerror MaxCommitmentAgeTooHigh();\n\n/**\n * @dev A registrar controller for registering and renewing names at fixed cost.\n */\ncontract ETHRegistrarController is\n Ownable,\n IETHRegistrarController,\n IERC165,\n ERC20Recoverable,\n ReverseClaimer\n{\n using StringUtils for *;\n using Address for address;\n\n uint256 public constant MIN_REGISTRATION_DURATION = 28 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n BaseRegistrarImplementation immutable base;\n IPriceOracle public immutable prices;\n uint256 public immutable minCommitmentAge;\n uint256 public immutable maxCommitmentAge;\n ReverseRegistrar public immutable reverseRegistrar;\n INameWrapper public immutable nameWrapper;\n\n mapping(bytes32 => uint256) public commitments;\n\n event NameRegistered(\n string name,\n bytes32 indexed label,\n address indexed owner,\n uint256 baseCost,\n uint256 premium,\n uint256 expires\n );\n event NameRenewed(\n string name,\n bytes32 indexed label,\n uint256 cost,\n uint256 expires\n );\n\n constructor(\n BaseRegistrarImplementation _base,\n IPriceOracle _prices,\n uint256 _minCommitmentAge,\n uint256 _maxCommitmentAge,\n ReverseRegistrar _reverseRegistrar,\n INameWrapper _nameWrapper,\n ENS _ens\n ) ReverseClaimer(_ens, msg.sender) {\n if (_maxCommitmentAge <= _minCommitmentAge) {\n revert MaxCommitmentAgeTooLow();\n }\n\n if (_maxCommitmentAge > block.timestamp) {\n revert MaxCommitmentAgeTooHigh();\n }\n\n base = _base;\n prices = _prices;\n minCommitmentAge = _minCommitmentAge;\n maxCommitmentAge = _maxCommitmentAge;\n reverseRegistrar = _reverseRegistrar;\n nameWrapper = _nameWrapper;\n }\n\n function rentPrice(\n string memory name,\n uint256 duration\n ) public view override returns (IPriceOracle.Price memory price) {\n bytes32 label = keccak256(bytes(name));\n price = prices.price(name, base.nameExpires(uint256(label)), duration);\n }\n\n function valid(string memory name) public pure returns (bool) {\n return name.strlen() >= 3;\n }\n\n function available(string memory name) public view override returns (bool) {\n bytes32 label = keccak256(bytes(name));\n return valid(name) && base.available(uint256(label));\n }\n\n function makeCommitment(\n string memory name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public pure override returns (bytes32) {\n bytes32 label = keccak256(bytes(name));\n if (data.length > 0 && resolver == address(0)) {\n revert ResolverRequiredWhenDataSupplied();\n }\n return\n keccak256(\n abi.encode(\n label,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n }\n\n function commit(bytes32 commitment) public override {\n if (commitments[commitment] + maxCommitmentAge >= block.timestamp) {\n revert UnexpiredCommitmentExists(commitment);\n }\n commitments[commitment] = block.timestamp;\n }\n\n function register(\n string calldata name,\n address owner,\n uint256 duration,\n bytes32 secret,\n address resolver,\n bytes[] calldata data,\n bool reverseRecord,\n uint16 ownerControlledFuses\n ) public payable override {\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base + price.premium) {\n revert InsufficientValue();\n }\n\n _consumeCommitment(\n name,\n duration,\n makeCommitment(\n name,\n owner,\n duration,\n secret,\n resolver,\n data,\n reverseRecord,\n ownerControlledFuses\n )\n );\n\n uint256 expires = nameWrapper.registerAndWrapETH2LD(\n name,\n owner,\n duration,\n resolver,\n ownerControlledFuses\n );\n\n if (data.length > 0) {\n _setRecords(resolver, keccak256(bytes(name)), data);\n }\n\n if (reverseRecord) {\n _setReverseRecord(name, resolver, msg.sender);\n }\n\n emit NameRegistered(\n name,\n keccak256(bytes(name)),\n owner,\n price.base,\n price.premium,\n expires\n );\n\n if (msg.value > (price.base + price.premium)) {\n payable(msg.sender).transfer(\n msg.value - (price.base + price.premium)\n );\n }\n }\n\n function renew(\n string calldata name,\n uint256 duration\n ) external payable override {\n bytes32 labelhash = keccak256(bytes(name));\n uint256 tokenId = uint256(labelhash);\n IPriceOracle.Price memory price = rentPrice(name, duration);\n if (msg.value < price.base) {\n revert InsufficientValue();\n }\n uint256 expires = nameWrapper.renew(tokenId, duration);\n\n if (msg.value > price.base) {\n payable(msg.sender).transfer(msg.value - price.base);\n }\n\n emit NameRenewed(name, labelhash, msg.value, expires);\n }\n\n function withdraw() public {\n payable(owner()).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IETHRegistrarController).interfaceId;\n }\n\n /* Internal functions */\n\n function _consumeCommitment(\n string memory name,\n uint256 duration,\n bytes32 commitment\n ) internal {\n // Require an old enough commitment.\n if (commitments[commitment] + minCommitmentAge > block.timestamp) {\n revert CommitmentTooNew(commitment);\n }\n\n // If the commitment is too old, or the name is registered, stop\n if (commitments[commitment] + maxCommitmentAge <= block.timestamp) {\n revert CommitmentTooOld(commitment);\n }\n if (!available(name)) {\n revert NameNotAvailable(name);\n }\n\n delete (commitments[commitment]);\n\n if (duration < MIN_REGISTRATION_DURATION) {\n revert DurationTooShort(duration);\n }\n }\n\n function _setRecords(\n address resolverAddress,\n bytes32 label,\n bytes[] calldata data\n ) internal {\n // use hardcoded .eth namehash\n bytes32 nodehash = keccak256(abi.encodePacked(ETH_NODE, label));\n Resolver resolver = Resolver(resolverAddress);\n resolver.multicallWithNodeCheck(nodehash, data);\n }\n\n function _setReverseRecord(\n string memory name,\n address resolver,\n address owner\n ) internal {\n reverseRegistrar.setNameForAddr(\n msg.sender,\n owner,\n resolver,\n string.concat(name, \".eth\")\n );\n }\n}\n" + }, + "contracts/ethregistrar/ExponentialPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./StablePriceOracle.sol\";\n\ncontract ExponentialPremiumPriceOracle is StablePriceOracle {\n uint256 constant GRACE_PERIOD = 90 days;\n uint256 immutable startPremium;\n uint256 immutable endValue;\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _startPremium,\n uint256 totalDays\n ) StablePriceOracle(_usdOracle, _rentPrices) {\n startPremium = _startPremium;\n endValue = _startPremium >> totalDays;\n }\n\n uint256 constant PRECISION = 1e18;\n uint256 constant bit1 = 999989423469314432; // 0.5 ^ 1/65536 * (10 ** 18)\n uint256 constant bit2 = 999978847050491904; // 0.5 ^ 2/65536 * (10 ** 18)\n uint256 constant bit3 = 999957694548431104;\n uint256 constant bit4 = 999915390886613504;\n uint256 constant bit5 = 999830788931929088;\n uint256 constant bit6 = 999661606496243712;\n uint256 constant bit7 = 999323327502650752;\n uint256 constant bit8 = 998647112890970240;\n uint256 constant bit9 = 997296056085470080;\n uint256 constant bit10 = 994599423483633152;\n uint256 constant bit11 = 989228013193975424;\n uint256 constant bit12 = 978572062087700096;\n uint256 constant bit13 = 957603280698573696;\n uint256 constant bit14 = 917004043204671232;\n uint256 constant bit15 = 840896415253714560;\n uint256 constant bit16 = 707106781186547584;\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory,\n uint256 expires,\n uint256\n ) internal view override returns (uint256) {\n expires = expires + GRACE_PERIOD;\n if (expires > block.timestamp) {\n return 0;\n }\n\n uint256 elapsed = block.timestamp - expires;\n uint256 premium = decayedPremium(startPremium, elapsed);\n if (premium >= endValue) {\n return premium - endValue;\n }\n return 0;\n }\n\n /**\n * @dev Returns the premium price at current time elapsed\n * @param startPremium starting price\n * @param elapsed time past since expiry\n */\n function decayedPremium(\n uint256 startPremium,\n uint256 elapsed\n ) public pure returns (uint256) {\n uint256 daysPast = (elapsed * PRECISION) / 1 days;\n uint256 intDays = daysPast / PRECISION;\n uint256 premium = startPremium >> intDays;\n uint256 partDay = (daysPast - intDays * PRECISION);\n uint256 fraction = (partDay * (2 ** 16)) / PRECISION;\n uint256 totalPremium = addFractionalPremium(fraction, premium);\n return totalPremium;\n }\n\n function addFractionalPremium(\n uint256 fraction,\n uint256 premium\n ) internal pure returns (uint256) {\n if (fraction & (1 << 0) != 0) {\n premium = (premium * bit1) / PRECISION;\n }\n if (fraction & (1 << 1) != 0) {\n premium = (premium * bit2) / PRECISION;\n }\n if (fraction & (1 << 2) != 0) {\n premium = (premium * bit3) / PRECISION;\n }\n if (fraction & (1 << 3) != 0) {\n premium = (premium * bit4) / PRECISION;\n }\n if (fraction & (1 << 4) != 0) {\n premium = (premium * bit5) / PRECISION;\n }\n if (fraction & (1 << 5) != 0) {\n premium = (premium * bit6) / PRECISION;\n }\n if (fraction & (1 << 6) != 0) {\n premium = (premium * bit7) / PRECISION;\n }\n if (fraction & (1 << 7) != 0) {\n premium = (premium * bit8) / PRECISION;\n }\n if (fraction & (1 << 8) != 0) {\n premium = (premium * bit9) / PRECISION;\n }\n if (fraction & (1 << 9) != 0) {\n premium = (premium * bit10) / PRECISION;\n }\n if (fraction & (1 << 10) != 0) {\n premium = (premium * bit11) / PRECISION;\n }\n if (fraction & (1 << 11) != 0) {\n premium = (premium * bit12) / PRECISION;\n }\n if (fraction & (1 << 12) != 0) {\n premium = (premium * bit13) / PRECISION;\n }\n if (fraction & (1 << 13) != 0) {\n premium = (premium * bit14) / PRECISION;\n }\n if (fraction & (1 << 14) != 0) {\n premium = (premium * bit15) / PRECISION;\n }\n if (fraction & (1 << 15) != 0) {\n premium = (premium * bit16) / PRECISION;\n }\n return premium;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/IBaseRegistrar.sol": { + "content": "import \"../registry/ENS.sol\";\nimport \"./IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC721/IERC721.sol\";\n\ninterface IBaseRegistrar is IERC721 {\n event ControllerAdded(address indexed controller);\n event ControllerRemoved(address indexed controller);\n event NameMigrated(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRegistered(\n uint256 indexed id,\n address indexed owner,\n uint256 expires\n );\n event NameRenewed(uint256 indexed id, uint256 expires);\n\n // Authorises a controller, who can register and renew domains.\n function addController(address controller) external;\n\n // Revoke controller permission for an address.\n function removeController(address controller) external;\n\n // Set the resolver for the TLD this registrar manages.\n function setResolver(address resolver) external;\n\n // Returns the expiration timestamp of the specified label hash.\n function nameExpires(uint256 id) external view returns (uint256);\n\n // Returns true if the specified name is available for registration.\n function available(uint256 id) external view returns (bool);\n\n /**\n * @dev Register a name.\n */\n function register(\n uint256 id,\n address owner,\n uint256 duration\n ) external returns (uint256);\n\n function renew(uint256 id, uint256 duration) external returns (uint256);\n\n /**\n * @dev Reclaim ownership of a name in ENS, if you own it in the registrar.\n */\n function reclaim(uint256 id, address owner) external;\n}\n" + }, + "contracts/ethregistrar/IBulkRenewal.sol": { + "content": "interface IBulkRenewal {\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view returns (uint256 total);\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable;\n}\n" + }, + "contracts/ethregistrar/IETHRegistrarController.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\n\ninterface IETHRegistrarController {\n function rentPrice(\n string memory,\n uint256\n ) external view returns (IPriceOracle.Price memory);\n\n function available(string memory) external returns (bool);\n\n function makeCommitment(\n string memory,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external pure returns (bytes32);\n\n function commit(bytes32) external;\n\n function register(\n string calldata,\n address,\n uint256,\n bytes32,\n address,\n bytes[] calldata,\n bool,\n uint16\n ) external payable;\n\n function renew(string calldata, uint256) external payable;\n}\n" + }, + "contracts/ethregistrar/IPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ninterface IPriceOracle {\n struct Price {\n uint256 base;\n uint256 premium;\n }\n\n /**\n * @dev Returns the price to register or renew a name.\n * @param name The name being registered or renewed.\n * @param expires When the name presently expires (0 if this is a new registration).\n * @param duration How long the name is being registered or extended for, in seconds.\n * @return base premium tuple of base price + premium price\n */\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (Price calldata);\n}\n" + }, + "contracts/ethregistrar/LinearPremiumPriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./SafeMath.sol\";\nimport \"./StablePriceOracle.sol\";\n\ncontract LinearPremiumPriceOracle is StablePriceOracle {\n using SafeMath for *;\n\n uint256 immutable GRACE_PERIOD = 90 days;\n\n uint256 public immutable initialPremium;\n uint256 public immutable premiumDecreaseRate;\n\n bytes4 private constant TIME_UNTIL_PREMIUM_ID =\n bytes4(keccak256(\"timeUntilPremium(uint,uint\"));\n\n constructor(\n AggregatorInterface _usdOracle,\n uint256[] memory _rentPrices,\n uint256 _initialPremium,\n uint256 _premiumDecreaseRate\n ) public StablePriceOracle(_usdOracle, _rentPrices) {\n initialPremium = _initialPremium;\n premiumDecreaseRate = _premiumDecreaseRate;\n }\n\n function _premium(\n string memory name,\n uint256 expires,\n uint256 /*duration*/\n ) internal view override returns (uint256) {\n expires = expires.add(GRACE_PERIOD);\n if (expires > block.timestamp) {\n // No premium for renewals\n return 0;\n }\n\n // Calculate the discount off the maximum premium\n uint256 discount = premiumDecreaseRate.mul(\n block.timestamp.sub(expires)\n );\n\n // If we've run out the premium period, return 0.\n if (discount > initialPremium) {\n return 0;\n }\n\n return initialPremium - discount;\n }\n\n /**\n * @dev Returns the timestamp at which a name with the specified expiry date will have\n * the specified re-registration price premium.\n * @param expires The timestamp at which the name expires.\n * @param amount The amount, in wei, the caller is willing to pay\n * @return The timestamp at which the premium for this domain will be `amount`.\n */\n function timeUntilPremium(\n uint256 expires,\n uint256 amount\n ) external view returns (uint256) {\n amount = weiToAttoUSD(amount);\n require(amount <= initialPremium);\n\n expires = expires.add(GRACE_PERIOD);\n\n uint256 discount = initialPremium.sub(amount);\n uint256 duration = discount.div(premiumDecreaseRate);\n return expires.add(duration);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n (interfaceID == TIME_UNTIL_PREMIUM_ID) ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/ethregistrar/SafeMath.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\n/**\n * @title SafeMath\n * @dev Unsigned math operations with safety checks that revert on error\n */\nlibrary SafeMath {\n /**\n * @dev Multiplies two unsigned integers, reverts on overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522\n if (a == 0) {\n return 0;\n }\n\n uint256 c = a * b;\n require(c / a == b);\n\n return c;\n }\n\n /**\n * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n // Solidity only automatically asserts when dividing by 0\n require(b > 0);\n uint256 c = a / b;\n // assert(a == b * c + a % b); // There is no case in which this doesn't hold\n\n return c;\n }\n\n /**\n * @dev Subtracts two unsigned integers, reverts on overflow (i.e. if subtrahend is greater than minuend).\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b <= a);\n uint256 c = a - b;\n\n return c;\n }\n\n /**\n * @dev Adds two unsigned integers, reverts on overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n uint256 c = a + b;\n require(c >= a);\n\n return c;\n }\n\n /**\n * @dev Divides two unsigned integers and returns the remainder (unsigned integer modulo),\n * reverts when dividing by zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n require(b != 0);\n return a % b;\n }\n}\n" + }, + "contracts/ethregistrar/StablePriceOracle.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./IPriceOracle.sol\";\nimport \"./StringUtils.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ninterface AggregatorInterface {\n function latestAnswer() external view returns (int256);\n}\n\n// StablePriceOracle sets a price in USD, based on an oracle.\ncontract StablePriceOracle is IPriceOracle {\n using StringUtils for *;\n\n // Rent in base price units by length\n uint256 public immutable price1Letter;\n uint256 public immutable price2Letter;\n uint256 public immutable price3Letter;\n uint256 public immutable price4Letter;\n uint256 public immutable price5Letter;\n\n // Oracle address\n AggregatorInterface public immutable usdOracle;\n\n event RentPriceChanged(uint256[] prices);\n\n constructor(AggregatorInterface _usdOracle, uint256[] memory _rentPrices) {\n usdOracle = _usdOracle;\n price1Letter = _rentPrices[0];\n price2Letter = _rentPrices[1];\n price3Letter = _rentPrices[2];\n price4Letter = _rentPrices[3];\n price5Letter = _rentPrices[4];\n }\n\n function price(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view override returns (IPriceOracle.Price memory) {\n uint256 len = name.strlen();\n uint256 basePrice;\n\n if (len >= 5) {\n basePrice = price5Letter * duration;\n } else if (len == 4) {\n basePrice = price4Letter * duration;\n } else if (len == 3) {\n basePrice = price3Letter * duration;\n } else if (len == 2) {\n basePrice = price2Letter * duration;\n } else {\n basePrice = price1Letter * duration;\n }\n\n return\n IPriceOracle.Price({\n base: attoUSDToWei(basePrice),\n premium: attoUSDToWei(_premium(name, expires, duration))\n });\n }\n\n /**\n * @dev Returns the pricing premium in wei.\n */\n function premium(\n string calldata name,\n uint256 expires,\n uint256 duration\n ) external view returns (uint256) {\n return attoUSDToWei(_premium(name, expires, duration));\n }\n\n /**\n * @dev Returns the pricing premium in internal base units.\n */\n function _premium(\n string memory name,\n uint256 expires,\n uint256 duration\n ) internal view virtual returns (uint256) {\n return 0;\n }\n\n function attoUSDToWei(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * 1e8) / ethPrice;\n }\n\n function weiToAttoUSD(uint256 amount) internal view returns (uint256) {\n uint256 ethPrice = uint256(usdOracle.latestAnswer());\n return (amount * ethPrice) / 1e8;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IPriceOracle).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StaticBulkRenewal.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"./ETHRegistrarController.sol\";\nimport \"./IBulkRenewal.sol\";\nimport \"./IPriceOracle.sol\";\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\n\ncontract StaticBulkRenewal is IBulkRenewal {\n ETHRegistrarController controller;\n\n constructor(ETHRegistrarController _controller) {\n controller = _controller;\n }\n\n function rentPrice(\n string[] calldata names,\n uint256 duration\n ) external view override returns (uint256 total) {\n uint256 length = names.length;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n unchecked {\n ++i;\n total += (price.base + price.premium);\n }\n }\n }\n\n function renewAll(\n string[] calldata names,\n uint256 duration\n ) external payable override {\n uint256 length = names.length;\n uint256 total;\n for (uint256 i = 0; i < length; ) {\n IPriceOracle.Price memory price = controller.rentPrice(\n names[i],\n duration\n );\n uint256 totalPrice = price.base + price.premium;\n controller.renew{value: totalPrice}(names[i], duration);\n unchecked {\n ++i;\n total += totalPrice;\n }\n }\n // Send any excess funds back\n payable(msg.sender).transfer(address(this).balance);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return\n interfaceID == type(IERC165).interfaceId ||\n interfaceID == type(IBulkRenewal).interfaceId;\n }\n}\n" + }, + "contracts/ethregistrar/StringUtils.sol": { + "content": "pragma solidity >=0.8.4;\n\nlibrary StringUtils {\n /**\n * @dev Returns the length of a given string\n *\n * @param s The string to measure the length of\n * @return The length of the input string\n */\n function strlen(string memory s) internal pure returns (uint256) {\n uint256 len;\n uint256 i = 0;\n uint256 bytelength = bytes(s).length;\n for (len = 0; i < bytelength; len++) {\n bytes1 b = bytes(s)[i];\n if (b < 0x80) {\n i += 1;\n } else if (b < 0xE0) {\n i += 2;\n } else if (b < 0xF0) {\n i += 3;\n } else if (b < 0xF8) {\n i += 4;\n } else if (b < 0xFC) {\n i += 5;\n } else {\n i += 6;\n }\n }\n return len;\n }\n}\n" + }, + "contracts/registry/ENS.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface ENS {\n // Logged when the owner of a node assigns a new owner to a subnode.\n event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);\n\n // Logged when the owner of a node transfers ownership to a new account.\n event Transfer(bytes32 indexed node, address owner);\n\n // Logged when the resolver for a node changes.\n event NewResolver(bytes32 indexed node, address resolver);\n\n // Logged when the TTL of a node changes\n event NewTTL(bytes32 indexed node, uint64 ttl);\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) external returns (bytes32);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setOwner(bytes32 node, address owner) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function setApprovalForAll(address operator, bool approved) external;\n\n function owner(bytes32 node) external view returns (address);\n\n function resolver(bytes32 node) external view returns (address);\n\n function ttl(bytes32 node) external view returns (uint64);\n\n function recordExists(bytes32 node) external view returns (bool);\n\n function isApprovedForAll(\n address owner,\n address operator\n ) external view returns (bool);\n}\n" + }, + "contracts/registry/ENSRegistry.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\n\n/**\n * The ENS registry contract.\n */\ncontract ENSRegistry is ENS {\n struct Record {\n address owner;\n address resolver;\n uint64 ttl;\n }\n\n mapping(bytes32 => Record) records;\n mapping(address => mapping(address => bool)) operators;\n\n // Permits modifications only by the owner of the specified node.\n modifier authorised(bytes32 node) {\n address owner = records[node].owner;\n require(owner == msg.sender || operators[owner][msg.sender]);\n _;\n }\n\n /**\n * @dev Constructs a new ENS registry.\n */\n constructor() public {\n records[0x0].owner = msg.sender;\n }\n\n /**\n * @dev Sets the record for a node.\n * @param node The node to update.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n setOwner(node, owner);\n _setResolverAndTTL(node, resolver, ttl);\n }\n\n /**\n * @dev Sets the record for a subnode.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n * @param resolver The address of the resolver.\n * @param ttl The TTL in seconds.\n */\n function setSubnodeRecord(\n bytes32 node,\n bytes32 label,\n address owner,\n address resolver,\n uint64 ttl\n ) external virtual override {\n bytes32 subnode = setSubnodeOwner(node, label, owner);\n _setResolverAndTTL(subnode, resolver, ttl);\n }\n\n /**\n * @dev Transfers ownership of a node to a new address. May only be called by the current owner of the node.\n * @param node The node to transfer ownership of.\n * @param owner The address of the new owner.\n */\n function setOwner(\n bytes32 node,\n address owner\n ) public virtual override authorised(node) {\n _setOwner(node, owner);\n emit Transfer(node, owner);\n }\n\n /**\n * @dev Transfers ownership of a subnode keccak256(node, label) to a new address. May only be called by the owner of the parent node.\n * @param node The parent node.\n * @param label The hash of the label specifying the subnode.\n * @param owner The address of the new owner.\n */\n function setSubnodeOwner(\n bytes32 node,\n bytes32 label,\n address owner\n ) public virtual override authorised(node) returns (bytes32) {\n bytes32 subnode = keccak256(abi.encodePacked(node, label));\n _setOwner(subnode, owner);\n emit NewOwner(node, label, owner);\n return subnode;\n }\n\n /**\n * @dev Sets the resolver address for the specified node.\n * @param node The node to update.\n * @param resolver The address of the resolver.\n */\n function setResolver(\n bytes32 node,\n address resolver\n ) public virtual override authorised(node) {\n emit NewResolver(node, resolver);\n records[node].resolver = resolver;\n }\n\n /**\n * @dev Sets the TTL for the specified node.\n * @param node The node to update.\n * @param ttl The TTL in seconds.\n */\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public virtual override authorised(node) {\n emit NewTTL(node, ttl);\n records[node].ttl = ttl;\n }\n\n /**\n * @dev Enable or disable approval for a third party (\"operator\") to manage\n * all of `msg.sender`'s ENS records. Emits the ApprovalForAll event.\n * @param operator Address to add to the set of authorized operators.\n * @param approved True if the operator is approved, false to revoke approval.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) external virtual override {\n operators[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev Returns the address that owns the specified node.\n * @param node The specified node.\n * @return address of the owner.\n */\n function owner(\n bytes32 node\n ) public view virtual override returns (address) {\n address addr = records[node].owner;\n if (addr == address(this)) {\n return address(0x0);\n }\n\n return addr;\n }\n\n /**\n * @dev Returns the address of the resolver for the specified node.\n * @param node The specified node.\n * @return address of the resolver.\n */\n function resolver(\n bytes32 node\n ) public view virtual override returns (address) {\n return records[node].resolver;\n }\n\n /**\n * @dev Returns the TTL of a node, and any records associated with it.\n * @param node The specified node.\n * @return ttl of the node.\n */\n function ttl(bytes32 node) public view virtual override returns (uint64) {\n return records[node].ttl;\n }\n\n /**\n * @dev Returns whether a record has been imported to the registry.\n * @param node The specified node.\n * @return Bool if record exists\n */\n function recordExists(\n bytes32 node\n ) public view virtual override returns (bool) {\n return records[node].owner != address(0x0);\n }\n\n /**\n * @dev Query if an address is an authorized operator for another address.\n * @param owner The address that owns the records.\n * @param operator The address that acts on behalf of the owner.\n * @return True if `operator` is an approved operator for `owner`, false otherwise.\n */\n function isApprovedForAll(\n address owner,\n address operator\n ) external view virtual override returns (bool) {\n return operators[owner][operator];\n }\n\n function _setOwner(bytes32 node, address owner) internal virtual {\n records[node].owner = owner;\n }\n\n function _setResolverAndTTL(\n bytes32 node,\n address resolver,\n uint64 ttl\n ) internal {\n if (resolver != records[node].resolver) {\n records[node].resolver = resolver;\n emit NewResolver(node, resolver);\n }\n\n if (ttl != records[node].ttl) {\n records[node].ttl = ttl;\n emit NewTTL(node, ttl);\n }\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\nimport \"./Multicallable.sol\";\nimport \"./IDelegatableResolver.sol\";\nimport {Clone} from \"clones-with-immutable-args/src/Clone.sol\";\n\n/**\n * A delegated resolver that allows the resolver owner to add an operator to update records of a node on behalf of the owner.\n * address.\n */\ncontract DelegatableResolver is\n Clone,\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n using BytesUtils for bytes;\n\n // Logged when an operator is added or removed.\n event Approval(\n bytes32 indexed node,\n address indexed operator,\n bytes name,\n bool approved\n );\n\n error NotAuthorized(bytes32 node);\n\n //node => (delegate => isAuthorised)\n mapping(bytes32 => mapping(address => bool)) operators;\n\n /*\n * Check to see if the operator has been approved by the owner for the node.\n * @param name The ENS node to query\n * @param offset The offset of the label to query recursively. Start from the 0 position and kepp adding the length of each label as it traverse. The function exits when len is 0.\n * @param operator The address of the operator to query\n * @return node The node of the name passed as an argument\n * @return authorized The boolean state of whether the operator is approved to update record of the name\n */\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) public view returns (bytes32 node, bool authorized) {\n uint256 len = name.readUint8(offset);\n node = bytes32(0);\n if (len > 0) {\n bytes32 label = name.keccak(offset + 1, len);\n (node, authorized) = getAuthorisedNode(\n name,\n offset + len + 1,\n operator\n );\n node = keccak256(abi.encodePacked(node, label));\n } else {\n return (\n node,\n authorized || operators[node][operator] || owner() == operator\n );\n }\n return (node, authorized || operators[node][operator]);\n }\n\n /**\n * @dev Approve an operator to be able to updated records on a node.\n */\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external {\n (bytes32 node, bool authorized) = getAuthorisedNode(\n name,\n 0,\n msg.sender\n );\n if (!authorized) {\n revert NotAuthorized(node);\n }\n operators[node][operator] = approved;\n emit Approval(node, operator, name, approved);\n }\n\n /*\n * Returns the owner address passed set by the Factory\n * @return address The owner address\n */\n function owner() public view returns (address) {\n return _getArgAddress(0);\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n return msg.sender == owner() || operators[node][msg.sender];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return\n interfaceID == type(IDelegatableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/DelegatableResolverFactory.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.17;\n\nimport \"./DelegatableResolver.sol\";\nimport {ClonesWithImmutableArgs} from \"clones-with-immutable-args/src/ClonesWithImmutableArgs.sol\";\n\n/**\n * A resolver factory that creates a dedicated resolver for each user\n */\n\ncontract DelegatableResolverFactory {\n using ClonesWithImmutableArgs for address;\n\n DelegatableResolver public implementation;\n event NewDelegatableResolver(address resolver, address owner);\n\n constructor(DelegatableResolver _implementation) {\n implementation = _implementation;\n }\n\n /*\n * Create the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function create(\n address owner\n ) external returns (DelegatableResolver clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = DelegatableResolver(address(implementation).clone2(data));\n emit NewDelegatableResolver(address(clone), owner);\n }\n\n /*\n * Returns the unique address unique to the owner\n * @param address The address of the resolver owner\n * @return address The address of the newly created Resolver\n */\n function predictAddress(address owner) external returns (address clone) {\n bytes memory data = abi.encodePacked(owner);\n clone = address(implementation).addressOfClone2(data);\n }\n}\n" + }, + "contracts/resolvers/IDelegatableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDelegatableResolver {\n function approve(\n bytes memory name,\n address operator,\n bool approved\n ) external;\n\n function getAuthorisedNode(\n bytes memory name,\n uint256 offset,\n address operator\n ) external returns (bytes32 node, bool authorized);\n\n function owner() external view returns (address);\n}\n" + }, + "contracts/resolvers/IMulticallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IMulticallable {\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n}\n" + }, + "contracts/resolvers/Multicallable.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nimport \"./IMulticallable.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\nabstract contract Multicallable is IMulticallable, ERC165 {\n function _multicall(\n bytes32 nodehash,\n bytes[] calldata data\n ) internal returns (bytes[] memory results) {\n results = new bytes[](data.length);\n for (uint256 i = 0; i < data.length; i++) {\n if (nodehash != bytes32(0)) {\n bytes32 txNamehash = bytes32(data[i][4:36]);\n require(\n txNamehash == nodehash,\n \"multicall: All records must have a matching namehash\"\n );\n }\n (bool success, bytes memory result) = address(this).delegatecall(\n data[i]\n );\n require(success);\n results[i] = result;\n }\n return results;\n }\n\n // This function provides an extra security check when called\n // from priviledged contracts (such as EthRegistrarController)\n // that can set records on behalf of the node owners\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results) {\n return _multicall(nodehash, data);\n }\n\n function multicall(\n bytes[] calldata data\n ) public override returns (bytes[] memory results) {\n return _multicall(bytes32(0), data);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IMulticallable).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/OwnedResolver.sol": { + "content": "pragma solidity >=0.8.4;\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./profiles/ExtendedResolver.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract OwnedResolver is\n Ownable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ExtendedResolver\n{\n function isAuthorised(bytes32) internal view override returns (bool) {\n return msg.sender == owner();\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n virtual\n override(\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/ABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"./IABIResolver.sol\";\nimport \"../ResolverBase.sol\";\n\nabstract contract ABIResolver is IABIResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_abis;\n\n /**\n * Sets the ABI associated with an ENS node.\n * Nodes may have one ABI of each content type. To remove an ABI, set it to\n * the empty string.\n * @param node The node to update.\n * @param contentType The content type of the ABI\n * @param data The ABI data.\n */\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external virtual authorised(node) {\n // Content types must be powers of 2\n require(((contentType - 1) & contentType) == 0);\n\n versionable_abis[recordVersions[node]][node][contentType] = data;\n emit ABIChanged(node, contentType);\n }\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view virtual override returns (uint256, bytes memory) {\n mapping(uint256 => bytes) storage abiset = versionable_abis[\n recordVersions[node]\n ][node];\n\n for (\n uint256 contentType = 1;\n contentType <= contentTypes;\n contentType <<= 1\n ) {\n if (\n (contentType & contentTypes) != 0 &&\n abiset[contentType].length > 0\n ) {\n return (contentType, abiset[contentType]);\n }\n }\n\n return (0, bytes(\"\"));\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IABIResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/AddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IAddrResolver.sol\";\nimport \"./IAddressResolver.sol\";\n\nabstract contract AddrResolver is\n IAddrResolver,\n IAddressResolver,\n ResolverBase\n{\n uint256 private constant COIN_TYPE_ETH = 60;\n\n mapping(uint64 => mapping(bytes32 => mapping(uint256 => bytes))) versionable_addresses;\n\n /**\n * Sets the address associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param a The address to set.\n */\n function setAddr(\n bytes32 node,\n address a\n ) external virtual authorised(node) {\n setAddr(node, COIN_TYPE_ETH, addressToBytes(a));\n }\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(\n bytes32 node\n ) public view virtual override returns (address payable) {\n bytes memory a = addr(node, COIN_TYPE_ETH);\n if (a.length == 0) {\n return payable(0);\n }\n return bytesToAddress(a);\n }\n\n function setAddr(\n bytes32 node,\n uint256 coinType,\n bytes memory a\n ) public virtual authorised(node) {\n emit AddressChanged(node, coinType, a);\n if (coinType == COIN_TYPE_ETH) {\n emit AddrChanged(node, bytesToAddress(a));\n }\n versionable_addresses[recordVersions[node]][node][coinType] = a;\n }\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) public view virtual override returns (bytes memory) {\n return versionable_addresses[recordVersions[node]][node][coinType];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IAddrResolver).interfaceId ||\n interfaceID == type(IAddressResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function bytesToAddress(\n bytes memory b\n ) internal pure returns (address payable a) {\n require(b.length == 20);\n assembly {\n a := div(mload(add(b, 32)), exp(256, 12))\n }\n }\n\n function addressToBytes(address a) internal pure returns (bytes memory b) {\n b = new bytes(20);\n assembly {\n mstore(add(b, 32), mul(a, exp(256, 12)))\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IContentHashResolver.sol\";\n\nabstract contract ContentHashResolver is IContentHashResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => bytes)) versionable_hashes;\n\n /**\n * Sets the contenthash associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The contenthash to set\n */\n function setContenthash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n versionable_hashes[recordVersions[node]][node] = hash;\n emit ContenthashChanged(node, hash);\n }\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_hashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IContentHashResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/DNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"../../dnssec-oracle/RRUtils.sol\";\nimport \"./IDNSRecordResolver.sol\";\nimport \"./IDNSZoneResolver.sol\";\n\nabstract contract DNSResolver is\n IDNSRecordResolver,\n IDNSZoneResolver,\n ResolverBase\n{\n using RRUtils for *;\n using BytesUtils for bytes;\n\n // Zone hashes for the domains.\n // A zone hash is an EIP-1577 content hash in binary format that should point to a\n // resource containing a single zonefile.\n // node => contenthash\n mapping(uint64 => mapping(bytes32 => bytes)) private versionable_zonehashes;\n\n // The records themselves. Stored as binary RRSETs\n // node => version => name => resource => data\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => mapping(uint16 => bytes))))\n private versionable_records;\n\n // Count of number of entries for a given name. Required for DNS resolvers\n // when resolving wildcards.\n // node => version => name => number of records\n mapping(uint64 => mapping(bytes32 => mapping(bytes32 => uint16)))\n private versionable_nameEntriesCount;\n\n /**\n * Set one or more DNS records. Records are supplied in wire-format.\n * Records with the same node/name/resource must be supplied one after the\n * other to ensure the data is updated correctly. For example, if the data\n * was supplied:\n * a.example.com IN A 1.2.3.4\n * a.example.com IN A 5.6.7.8\n * www.example.com IN CNAME a.example.com.\n * then this would store the two A records for a.example.com correctly as a\n * single RRSET, however if the data was supplied:\n * a.example.com IN A 1.2.3.4\n * www.example.com IN CNAME a.example.com.\n * a.example.com IN A 5.6.7.8\n * then this would store the first A record, the CNAME, then the second A\n * record which would overwrite the first.\n *\n * @param node the namehash of the node for which to set the records\n * @param data the DNS wire format records to set\n */\n function setDNSRecords(\n bytes32 node,\n bytes calldata data\n ) external virtual authorised(node) {\n uint16 resource = 0;\n uint256 offset = 0;\n bytes memory name;\n bytes memory value;\n bytes32 nameHash;\n uint64 version = recordVersions[node];\n // Iterate over the data to add the resource records\n for (\n RRUtils.RRIterator memory iter = data.iterateRRs(0);\n !iter.done();\n iter.next()\n ) {\n if (resource == 0) {\n resource = iter.dnstype;\n name = iter.name();\n nameHash = keccak256(abi.encodePacked(name));\n value = bytes(iter.rdata());\n } else {\n bytes memory newName = iter.name();\n if (resource != iter.dnstype || !name.equals(newName)) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n iter.offset - offset,\n value.length == 0,\n version\n );\n resource = iter.dnstype;\n offset = iter.offset;\n name = newName;\n nameHash = keccak256(name);\n value = bytes(iter.rdata());\n }\n }\n }\n if (name.length > 0) {\n setDNSRRSet(\n node,\n name,\n resource,\n data,\n offset,\n data.length - offset,\n value.length == 0,\n version\n );\n }\n }\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) public view virtual override returns (bytes memory) {\n return versionable_records[recordVersions[node]][node][name][resource];\n }\n\n /**\n * Check if a given node has records.\n * @param node the namehash of the node for which to check the records\n * @param name the namehash of the node for which to check the records\n */\n function hasDNSRecords(\n bytes32 node,\n bytes32 name\n ) public view virtual returns (bool) {\n return (versionable_nameEntriesCount[recordVersions[node]][node][\n name\n ] != 0);\n }\n\n /**\n * setZonehash sets the hash for the zone.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param hash The zonehash to set\n */\n function setZonehash(\n bytes32 node,\n bytes calldata hash\n ) external virtual authorised(node) {\n uint64 currentRecordVersion = recordVersions[node];\n bytes memory oldhash = versionable_zonehashes[currentRecordVersion][\n node\n ];\n versionable_zonehashes[currentRecordVersion][node] = hash;\n emit DNSZonehashChanged(node, oldhash, hash);\n }\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(\n bytes32 node\n ) external view virtual override returns (bytes memory) {\n return versionable_zonehashes[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IDNSRecordResolver).interfaceId ||\n interfaceID == type(IDNSZoneResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n\n function setDNSRRSet(\n bytes32 node,\n bytes memory name,\n uint16 resource,\n bytes memory data,\n uint256 offset,\n uint256 size,\n bool deleteRecord,\n uint64 version\n ) private {\n bytes32 nameHash = keccak256(name);\n bytes memory rrData = data.substring(offset, size);\n if (deleteRecord) {\n if (\n versionable_records[version][node][nameHash][resource].length !=\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]--;\n }\n delete (versionable_records[version][node][nameHash][resource]);\n emit DNSRecordDeleted(node, name, resource);\n } else {\n if (\n versionable_records[version][node][nameHash][resource].length ==\n 0\n ) {\n versionable_nameEntriesCount[version][node][nameHash]++;\n }\n versionable_records[version][node][nameHash][resource] = rrData;\n emit DNSRecordChanged(node, name, resource, rrData);\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/ExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ncontract ExtendedResolver {\n function resolve(\n bytes memory /* name */,\n bytes memory data\n ) external view returns (bytes memory) {\n (bool success, bytes memory result) = address(this).staticcall(data);\n if (success) {\n return result;\n } else {\n // Revert with the reason provided by the call\n assembly {\n revert(add(result, 0x20), mload(result))\n }\n }\n }\n}\n" + }, + "contracts/resolvers/profiles/IABIResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IABIResolver {\n event ABIChanged(bytes32 indexed node, uint256 indexed contentType);\n\n /**\n * Returns the ABI associated with an ENS node.\n * Defined in EIP205.\n * @param node The ENS node to query\n * @param contentTypes A bitwise OR of the ABI formats accepted by the caller.\n * @return contentType The content type of the return value\n * @return data The ABI data\n */\n function ABI(\n bytes32 node,\n uint256 contentTypes\n ) external view returns (uint256, bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddressResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the new (multicoin) addr function.\n */\ninterface IAddressResolver {\n event AddressChanged(\n bytes32 indexed node,\n uint256 coinType,\n bytes newAddress\n );\n\n function addr(\n bytes32 node,\n uint256 coinType\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IAddrResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\n/**\n * Interface for the legacy (ETH-only) addr function.\n */\ninterface IAddrResolver {\n event AddrChanged(bytes32 indexed node, address a);\n\n /**\n * Returns the address associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated address.\n */\n function addr(bytes32 node) external view returns (address payable);\n}\n" + }, + "contracts/resolvers/profiles/IContentHashResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IContentHashResolver {\n event ContenthashChanged(bytes32 indexed node, bytes hash);\n\n /**\n * Returns the contenthash associated with an ENS node.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function contenthash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSRecordResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSRecordResolver {\n // DNSRecordChanged is emitted whenever a given node/name/resource's RRSET is updated.\n event DNSRecordChanged(\n bytes32 indexed node,\n bytes name,\n uint16 resource,\n bytes record\n );\n // DNSRecordDeleted is emitted whenever a given node/name/resource's RRSET is deleted.\n event DNSRecordDeleted(bytes32 indexed node, bytes name, uint16 resource);\n\n /**\n * Obtain a DNS record.\n * @param node the namehash of the node for which to fetch the record\n * @param name the keccak-256 hash of the fully-qualified name for which to fetch the record\n * @param resource the ID of the resource as per https://en.wikipedia.org/wiki/List_of_DNS_record_types\n * @return the DNS record in wire format if present, otherwise empty\n */\n function dnsRecord(\n bytes32 node,\n bytes32 name,\n uint16 resource\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IDNSZoneResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IDNSZoneResolver {\n // DNSZonehashChanged is emitted whenever a given node's zone hash is updated.\n event DNSZonehashChanged(\n bytes32 indexed node,\n bytes lastzonehash,\n bytes zonehash\n );\n\n /**\n * zonehash obtains the hash for the zone.\n * @param node The ENS node to query.\n * @return The associated contenthash.\n */\n function zonehash(bytes32 node) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedDNSResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedDNSResolver {\n function resolve(\n bytes memory name,\n bytes memory data,\n bytes memory context\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IExtendedResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\ninterface IExtendedResolver {\n function resolve(\n bytes memory name,\n bytes memory data\n ) external view returns (bytes memory);\n}\n" + }, + "contracts/resolvers/profiles/IInterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IInterfaceResolver {\n event InterfaceChanged(\n bytes32 indexed node,\n bytes4 indexed interfaceID,\n address implementer\n );\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view returns (address);\n}\n" + }, + "contracts/resolvers/profiles/INameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface INameResolver {\n event NameChanged(bytes32 indexed node, string name);\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(bytes32 node) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/InterfaceResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"../ResolverBase.sol\";\nimport \"./AddrResolver.sol\";\nimport \"./IInterfaceResolver.sol\";\n\nabstract contract InterfaceResolver is IInterfaceResolver, AddrResolver {\n mapping(uint64 => mapping(bytes32 => mapping(bytes4 => address))) versionable_interfaces;\n\n /**\n * Sets an interface associated with a name.\n * Setting the address to 0 restores the default behaviour of querying the contract at `addr()` for interface support.\n * @param node The node to update.\n * @param interfaceID The EIP 165 interface ID.\n * @param implementer The address of a contract that implements this interface for this node.\n */\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external virtual authorised(node) {\n versionable_interfaces[recordVersions[node]][node][\n interfaceID\n ] = implementer;\n emit InterfaceChanged(node, interfaceID, implementer);\n }\n\n /**\n * Returns the address of a contract that implements the specified interface for this name.\n * If an implementer has not been set for this interfaceID and name, the resolver will query\n * the contract at `addr()`. If `addr()` is set, a contract exists at that address, and that\n * contract implements EIP165 and returns `true` for the specified interfaceID, its address\n * will be returned.\n * @param node The ENS node to query.\n * @param interfaceID The EIP 165 interface ID to check for.\n * @return The address that implements this interface, or 0 if the interface is unsupported.\n */\n function interfaceImplementer(\n bytes32 node,\n bytes4 interfaceID\n ) external view virtual override returns (address) {\n address implementer = versionable_interfaces[recordVersions[node]][\n node\n ][interfaceID];\n if (implementer != address(0)) {\n return implementer;\n }\n\n address a = addr(node);\n if (a == address(0)) {\n return address(0);\n }\n\n (bool success, bytes memory returnData) = a.staticcall(\n abi.encodeWithSignature(\n \"supportsInterface(bytes4)\",\n type(IERC165).interfaceId\n )\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // EIP 165 not supported by target\n return address(0);\n }\n\n (success, returnData) = a.staticcall(\n abi.encodeWithSignature(\"supportsInterface(bytes4)\", interfaceID)\n );\n if (!success || returnData.length < 32 || returnData[31] == 0) {\n // Specified interface not supported by target\n return address(0);\n }\n\n return a;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IInterfaceResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/IPubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IPubkeyResolver {\n event PubkeyChanged(bytes32 indexed node, bytes32 x, bytes32 y);\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(bytes32 node) external view returns (bytes32 x, bytes32 y);\n}\n" + }, + "contracts/resolvers/profiles/ITextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface ITextResolver {\n event TextChanged(\n bytes32 indexed node,\n string indexed indexedKey,\n string key,\n string value\n );\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view returns (string memory);\n}\n" + }, + "contracts/resolvers/profiles/IVersionableResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\ninterface IVersionableResolver {\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n\n function recordVersions(bytes32 node) external view returns (uint64);\n}\n" + }, + "contracts/resolvers/profiles/NameResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./INameResolver.sol\";\n\nabstract contract NameResolver is INameResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function setName(\n bytes32 node,\n string calldata newName\n ) external virtual authorised(node) {\n versionable_names[recordVersions[node]][node] = newName;\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/PubkeyResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./IPubkeyResolver.sol\";\n\nabstract contract PubkeyResolver is IPubkeyResolver, ResolverBase {\n struct PublicKey {\n bytes32 x;\n bytes32 y;\n }\n\n mapping(uint64 => mapping(bytes32 => PublicKey)) versionable_pubkeys;\n\n /**\n * Sets the SECP256k1 public key associated with an ENS node.\n * @param node The ENS node to query\n * @param x the X coordinate of the curve point for the public key.\n * @param y the Y coordinate of the curve point for the public key.\n */\n function setPubkey(\n bytes32 node,\n bytes32 x,\n bytes32 y\n ) external virtual authorised(node) {\n versionable_pubkeys[recordVersions[node]][node] = PublicKey(x, y);\n emit PubkeyChanged(node, x, y);\n }\n\n /**\n * Returns the SECP256k1 public key associated with an ENS node.\n * Defined in EIP 619.\n * @param node The ENS node to query\n * @return x The X coordinate of the curve point for the public key.\n * @return y The Y coordinate of the curve point for the public key.\n */\n function pubkey(\n bytes32 node\n ) external view virtual override returns (bytes32 x, bytes32 y) {\n uint64 currentRecordVersion = recordVersions[node];\n return (\n versionable_pubkeys[currentRecordVersion][node].x,\n versionable_pubkeys[currentRecordVersion][node].y\n );\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IPubkeyResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/profiles/TextResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"../ResolverBase.sol\";\nimport \"./ITextResolver.sol\";\n\nabstract contract TextResolver is ITextResolver, ResolverBase {\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n\n /**\n * Sets the text data associated with an ENS node and key.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param key The key to set.\n * @param value The text data value to set.\n */\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external virtual authorised(node) {\n versionable_texts[recordVersions[node]][node][key] = value;\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(ITextResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/PublicResolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"../registry/ENS.sol\";\nimport \"./profiles/ABIResolver.sol\";\nimport \"./profiles/AddrResolver.sol\";\nimport \"./profiles/ContentHashResolver.sol\";\nimport \"./profiles/DNSResolver.sol\";\nimport \"./profiles/InterfaceResolver.sol\";\nimport \"./profiles/NameResolver.sol\";\nimport \"./profiles/PubkeyResolver.sol\";\nimport \"./profiles/TextResolver.sol\";\nimport \"./Multicallable.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {INameWrapper} from \"../wrapper/INameWrapper.sol\";\n\n/**\n * A simple resolver anyone can use; only allows the owner of a node to set its\n * address.\n */\ncontract PublicResolver is\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver,\n ReverseClaimer\n{\n ENS immutable ens;\n INameWrapper immutable nameWrapper;\n address immutable trustedETHController;\n address immutable trustedReverseRegistrar;\n\n /**\n * A mapping of operators. An address that is authorised for an address\n * may make any changes to the name that the owner could, but may not update\n * the set of authorisations.\n * (owner, operator) => approved\n */\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * A mapping of delegates. A delegate that is authorised by an owner\n * for a name may make changes to the name's resolver, but may not update\n * the set of token approvals.\n * (owner, name, delegate) => approved\n */\n mapping(address => mapping(bytes32 => mapping(address => bool)))\n private _tokenApprovals;\n\n // Logged when an operator is added or removed.\n event ApprovalForAll(\n address indexed owner,\n address indexed operator,\n bool approved\n );\n\n // Logged when a delegate is approved or an approval is revoked.\n event Approved(\n address owner,\n bytes32 indexed node,\n address indexed delegate,\n bool indexed approved\n );\n\n constructor(\n ENS _ens,\n INameWrapper wrapperAddress,\n address _trustedETHController,\n address _trustedReverseRegistrar\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n nameWrapper = wrapperAddress;\n trustedETHController = _trustedETHController;\n trustedReverseRegistrar = _trustedReverseRegistrar;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) external {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Approve a delegate to be able to updated records on a node.\n */\n function approve(bytes32 node, address delegate, bool approved) external {\n require(msg.sender != delegate, \"Setting delegate status for self\");\n\n _tokenApprovals[msg.sender][node][delegate] = approved;\n emit Approved(msg.sender, node, delegate, approved);\n }\n\n /**\n * @dev Check to see if the delegate has been approved by the owner for the node.\n */\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) public view returns (bool) {\n return _tokenApprovals[owner][node][delegate];\n }\n\n function isAuthorised(bytes32 node) internal view override returns (bool) {\n if (\n msg.sender == trustedETHController ||\n msg.sender == trustedReverseRegistrar\n ) {\n return true;\n }\n address owner = ens.owner(node);\n if (owner == address(nameWrapper)) {\n owner = nameWrapper.ownerOf(uint256(node));\n }\n return\n owner == msg.sender ||\n isApprovedForAll(owner, msg.sender) ||\n isApprovedFor(owner, node, msg.sender);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n )\n public\n view\n override(\n Multicallable,\n ABIResolver,\n AddrResolver,\n ContentHashResolver,\n DNSResolver,\n InterfaceResolver,\n NameResolver,\n PubkeyResolver,\n TextResolver\n )\n returns (bool)\n {\n return super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/resolvers/Resolver.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/IERC165.sol\";\nimport \"./profiles/IABIResolver.sol\";\nimport \"./profiles/IAddressResolver.sol\";\nimport \"./profiles/IAddrResolver.sol\";\nimport \"./profiles/IContentHashResolver.sol\";\nimport \"./profiles/IDNSRecordResolver.sol\";\nimport \"./profiles/IDNSZoneResolver.sol\";\nimport \"./profiles/IInterfaceResolver.sol\";\nimport \"./profiles/INameResolver.sol\";\nimport \"./profiles/IPubkeyResolver.sol\";\nimport \"./profiles/ITextResolver.sol\";\nimport \"./profiles/IExtendedResolver.sol\";\n\n/**\n * A generic resolver interface which includes all the functions including the ones deprecated\n */\ninterface Resolver is\n IERC165,\n IABIResolver,\n IAddressResolver,\n IAddrResolver,\n IContentHashResolver,\n IDNSRecordResolver,\n IDNSZoneResolver,\n IInterfaceResolver,\n INameResolver,\n IPubkeyResolver,\n ITextResolver,\n IExtendedResolver\n{\n /* Deprecated events */\n event ContentChanged(bytes32 indexed node, bytes32 hash);\n\n function setApprovalForAll(address, bool) external;\n\n function approve(bytes32 node, address delegate, bool approved) external;\n\n function isApprovedForAll(address account, address operator) external;\n\n function isApprovedFor(\n address owner,\n bytes32 node,\n address delegate\n ) external;\n\n function setABI(\n bytes32 node,\n uint256 contentType,\n bytes calldata data\n ) external;\n\n function setAddr(bytes32 node, address addr) external;\n\n function setAddr(bytes32 node, uint256 coinType, bytes calldata a) external;\n\n function setContenthash(bytes32 node, bytes calldata hash) external;\n\n function setDnsrr(bytes32 node, bytes calldata data) external;\n\n function setName(bytes32 node, string calldata _name) external;\n\n function setPubkey(bytes32 node, bytes32 x, bytes32 y) external;\n\n function setText(\n bytes32 node,\n string calldata key,\n string calldata value\n ) external;\n\n function setInterface(\n bytes32 node,\n bytes4 interfaceID,\n address implementer\n ) external;\n\n function multicall(\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n function multicallWithNodeCheck(\n bytes32 nodehash,\n bytes[] calldata data\n ) external returns (bytes[] memory results);\n\n /* Deprecated functions */\n function content(bytes32 node) external view returns (bytes32);\n\n function multihash(bytes32 node) external view returns (bytes memory);\n\n function setContent(bytes32 node, bytes32 hash) external;\n\n function setMultihash(bytes32 node, bytes calldata hash) external;\n}\n" + }, + "contracts/resolvers/ResolverBase.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.4;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"./profiles/IVersionableResolver.sol\";\n\nabstract contract ResolverBase is ERC165, IVersionableResolver {\n mapping(bytes32 => uint64) public recordVersions;\n\n function isAuthorised(bytes32 node) internal view virtual returns (bool);\n\n modifier authorised(bytes32 node) {\n require(isAuthorised(node));\n _;\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n */\n function clearRecords(bytes32 node) public virtual authorised(node) {\n recordVersions[node]++;\n emit VersionChanged(node, recordVersions[node]);\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view virtual override returns (bool) {\n return\n interfaceID == type(IVersionableResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/IL2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IL2ReverseRegistrar {\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setText(\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) external returns (bytes32);\n\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n ) external returns (bytes32);\n\n function clearRecords(address addr) external;\n\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) external;\n\n function node(address addr) external view returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/IReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\ninterface IReverseRegistrar {\n function setDefaultResolver(address resolver) external;\n\n function claim(address owner) external returns (bytes32);\n\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature\n ) external returns (bytes32);\n\n function claimWithResolver(\n address owner,\n address resolver\n ) external returns (bytes32);\n\n function setName(string memory name) external returns (bytes32);\n\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) external returns (bytes32);\n\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes calldata signature,\n string memory name\n ) external returns (bytes32);\n\n function node(address addr) external pure returns (bytes32);\n}\n" + }, + "contracts/reverseRegistrar/L2ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IL2ReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../resolvers/profiles/ITextResolver.sol\";\nimport \"../resolvers/profiles/INameResolver.sol\";\nimport \"../root/Controllable.sol\";\nimport \"../resolvers/Multicallable.sol\";\n\nerror InvalidSignature();\nerror SignatureOutOfDate();\nerror Unauthorised();\nerror NotOwnerOfContract();\n\n// @note Inception date\n// The inception date is in milliseconds, and so will be divided by 1000\n// when comparing to block.timestamp. This means that the date will be\n// rounded down to the nearest second.\n\ncontract L2ReverseRegistrar is\n Multicallable,\n Ownable,\n ITextResolver,\n INameResolver,\n IL2ReverseRegistrar\n{\n using ECDSA for bytes32;\n mapping(bytes32 => uint256) public lastUpdated;\n mapping(uint64 => mapping(bytes32 => mapping(string => string))) versionable_texts;\n mapping(uint64 => mapping(bytes32 => string)) versionable_names;\n mapping(bytes32 => uint64) internal recordVersions;\n event VersionChanged(bytes32 indexed node, uint64 newVersion);\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n bytes32 public immutable L2ReverseNode;\n uint256 public immutable coinType;\n\n // This is the hex encoding of the string 'abcdefghijklmnopqrstuvwxyz'\n // It is used as a constant to lookup the characters of the hex address\n bytes32 constant lookup =\n 0x3031323334353637383961626364656600000000000000000000000000000000;\n\n /**\n * @dev Constructor\n */\n constructor(bytes32 _L2ReverseNode, uint256 _coinType) {\n L2ReverseNode = _L2ReverseNode;\n coinType = _coinType;\n }\n\n modifier authorised(address addr) {\n isAuthorised(addr);\n _;\n }\n\n modifier authorisedSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isAuthorisedWithSignature(hash, addr, inceptionDate, signature);\n _;\n }\n\n modifier ownerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) {\n isOwnerAndAuthorisedWithSignature(\n hash,\n addr,\n owner,\n inceptionDate,\n signature\n );\n _;\n }\n\n function isAuthorised(address addr) internal view returns (bool) {\n if (addr != msg.sender && !ownsContract(addr, msg.sender)) {\n revert Unauthorised();\n }\n }\n\n function isAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!SignatureChecker.isValidSignatureNow(addr, message, signature)) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n function isOwnerAndAuthorisedWithSignature(\n bytes32 hash,\n address addr,\n address owner,\n uint256 inceptionDate,\n bytes memory signature\n ) internal view returns (bool) {\n bytes32 message = keccak256(\n abi.encodePacked(hash, addr, owner, inceptionDate, coinType)\n ).toEthSignedMessageHash();\n bytes32 node = _getNamehash(addr);\n\n if (!ownsContract(addr, owner)) {\n revert NotOwnerOfContract();\n }\n\n if (\n !SignatureChecker.isValidERC1271SignatureNow(\n owner,\n message,\n signature\n )\n ) {\n revert InvalidSignature();\n }\n\n if (\n inceptionDate <= lastUpdated[node] || // must be newer than current record\n inceptionDate / 1000 >= block.timestamp // must be in the past\n ) {\n revert SignatureOutOfDate();\n }\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setNameForAddrWithSignature.selector,\n name\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param name The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string memory name,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setNameForAddrWithSignatureAndOwnable\n .selector,\n name\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setName(node, name, inceptionDate);\n emit ReverseClaimed(contractAddr, node);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return setNameForAddr(msg.sender, name);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the addr provided account.\n * Can be used if the addr is a contract that is owned by a SCW.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n\n function setNameForAddr(\n address addr,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setName(node, name, block.timestamp);\n emit ReverseClaimed(addr, node);\n return node;\n }\n\n /**\n * @dev Sets the name for an addr using a signature that can be verified with ERC1271.\n * @param addr The reverse record to set\n * @param key The key of the text record\n * @param value The value of the text record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignature(\n address addr,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n override\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.setTextForAddrWithSignature.selector,\n key,\n value\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, inceptionDate);\n return node;\n }\n\n /**\n * @dev Sets the name for a contract that is owned by a SCW using a signature\n * @param contractAddr The reverse node to set\n * @param owner The owner of the contract (via Ownable)\n * @param key The name of the reverse record\n * @param value The name of the reverse record\n * @param inceptionDate Date from when this signature is valid from\n * @param signature The signature of an address that will return true on isValidSignature for the owner\n * @return The ENS node hash of the reverse record.\n */\n function setTextForAddrWithSignatureAndOwnable(\n address contractAddr,\n address owner,\n string calldata key,\n string calldata value,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n ownerAndAuthorisedWithSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar\n .setTextForAddrWithSignatureAndOwnable\n .selector,\n key,\n value\n )\n ),\n contractAddr,\n owner,\n inceptionDate,\n signature\n )\n returns (bytes32)\n {\n bytes32 node = _getNamehash(contractAddr);\n _setText(node, key, value, inceptionDate);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n function setText(\n string calldata key,\n string calldata value\n ) public override returns (bytes32) {\n return setTextForAddr(msg.sender, key, value);\n }\n\n /**\n * @dev Sets the `text(key)` record for the reverse ENS record associated with\n * the addr provided account.\n * @param key The key for this text record.\n * @param value The value to set for this text record.\n * @return The ENS node hash of the reverse record.\n */\n\n function setTextForAddr(\n address addr,\n string calldata key,\n string calldata value\n ) public override authorised(addr) returns (bytes32) {\n bytes32 node = _getNamehash(addr);\n _setText(node, key, value, block.timestamp);\n return node;\n }\n\n function _setText(\n bytes32 node,\n string calldata key,\n string calldata value,\n uint256 inceptionDate\n ) internal {\n versionable_texts[recordVersions[node]][node][key] = value;\n _setLastUpdated(node, inceptionDate);\n emit TextChanged(node, key, key, value);\n }\n\n /**\n * Returns the text data associated with an ENS node and key.\n * @param node The ENS node to query.\n * @param key The text data key to query.\n * @return The associated text data.\n */\n function text(\n bytes32 node,\n string calldata key\n ) external view virtual override returns (string memory) {\n return versionable_texts[recordVersions[node]][node][key];\n }\n\n /**\n * Sets the name associated with an ENS node, for reverse records.\n * May only be called by the owner of that node in the ENS registry.\n * @param node The node to update.\n * @param newName name record\n */\n function _setName(\n bytes32 node,\n string memory newName,\n uint256 inceptionDate\n ) internal virtual {\n versionable_names[recordVersions[node]][node] = newName;\n _setLastUpdated(node, inceptionDate);\n emit NameChanged(node, newName);\n }\n\n /**\n * Returns the name associated with an ENS node, for reverse records.\n * Defined in EIP181.\n * @param node The ENS node to query.\n * @return The associated name.\n */\n function name(\n bytes32 node\n ) external view virtual override returns (string memory) {\n return versionable_names[recordVersions[node]][node];\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n */\n function clearRecords(address addr) public virtual authorised(addr) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * Increments the record version associated with an ENS node.\n * May only be called by the owner of that node in the ENS registry.\n * @param addr The node to update.\n * @param signature A signature proving ownership of the node.\n */\n function clearRecordsWithSignature(\n address addr,\n uint256 inceptionDate,\n bytes memory signature\n )\n public\n virtual\n authorisedSignature(\n keccak256(\n abi.encodePacked(\n IL2ReverseRegistrar.clearRecordsWithSignature.selector\n )\n ),\n addr,\n inceptionDate,\n signature\n )\n {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(L2ReverseNode, labelHash)\n );\n recordVersions[reverseNode]++;\n emit VersionChanged(reverseNode, recordVersions[reverseNode]);\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public view override returns (bytes32) {\n return keccak256(abi.encodePacked(L2ReverseNode, sha3HexAddress(addr)));\n }\n\n function ownsContract(\n address contractAddr,\n address addr\n ) internal view returns (bool) {\n try Ownable(contractAddr).owner() returns (address owner) {\n return owner == addr;\n } catch {\n return false;\n }\n }\n\n function _getNamehash(address addr) internal view returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n return keccak256(abi.encodePacked(L2ReverseNode, labelHash));\n }\n\n function _setLastUpdated(bytes32 node, uint256 inceptionDate) internal {\n lastUpdated[node] = inceptionDate;\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) internal pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) public view override(Multicallable) returns (bool) {\n return\n interfaceID == type(IL2ReverseRegistrar).interfaceId ||\n interfaceID == type(ITextResolver).interfaceId ||\n interfaceID == type(INameResolver).interfaceId ||\n super.supportsInterface(interfaceID);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseClaimer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\n\ncontract ReverseClaimer {\n bytes32 constant ADDR_REVERSE_NODE =\n 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n constructor(ENS ens, address claimant) {\n IReverseRegistrar reverseRegistrar = IReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n reverseRegistrar.claim(claimant);\n }\n}\n" + }, + "contracts/reverseRegistrar/ReverseRegistrar.sol": { + "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"./IReverseRegistrar.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\nimport \"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\nerror InvalidSignature();\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable, IReverseRegistrar {\n ENS public immutable ens;\n NameResolver public defaultResolver;\n using ECDSA for bytes32;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n event DefaultResolverChanged(NameResolver indexed resolver);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ensAddr.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"ReverseRegistrar: Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n function setDefaultResolver(address resolver) public override onlyOwner {\n require(\n address(resolver) != address(0),\n \"ReverseRegistrar: Resolver address must not be 0\"\n );\n defaultResolver = NameResolver(resolver);\n emit DefaultResolverChanged(NameResolver(resolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, address(defaultResolver));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(\n address addr,\n address owner,\n address resolver\n ) public override authorised(addr) returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The resolver of the reverse node\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature\n ) public override returns (bytes32) {\n bytes32 labelHash = sha3HexAddress(addr);\n bytes32 reverseNode = keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, labelHash)\n );\n\n bytes32 hash = keccak256(\n abi.encodePacked(\n IReverseRegistrar.claimForAddrWithSignature.selector,\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry\n )\n );\n\n bytes32 message = hash.toEthSignedMessageHash();\n\n if (\n !SignatureChecker.isValidSignatureNow(addr, message, signature) ||\n relayer != msg.sender ||\n signatureExpiry < block.timestamp ||\n signatureExpiry > block.timestamp + 1 days\n ) {\n revert InvalidSignature();\n }\n\n emit ReverseClaimed(addr, reverseNode);\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, labelHash, owner, resolver, 0);\n return reverseNode;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(\n address owner,\n address resolver\n ) public override returns (bytes32) {\n return claimForAddr(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public override returns (bytes32) {\n return\n setNameForAddr(\n msg.sender,\n msg.sender,\n address(defaultResolver),\n name\n );\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n address resolver,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddr(addr, owner, resolver);\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. Updates the resolver to a designated resolver\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param resolver The resolver of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddrWithSignature(\n address addr,\n address owner,\n address resolver,\n address relayer,\n uint256 signatureExpiry,\n bytes memory signature,\n string memory name\n ) public override returns (bytes32) {\n bytes32 node = claimForAddrWithSignature(\n addr,\n owner,\n resolver,\n relayer,\n signatureExpiry,\n signature\n );\n NameResolver(resolver).setName(node, name);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure override returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" + }, + "contracts/root/Controllable.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool enabled);\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n\n function setController(address controller, bool enabled) public onlyOwner {\n controllers[controller] = enabled;\n emit ControllerChanged(controller, enabled);\n }\n}\n" + }, + "contracts/root/Ownable.sol": { + "content": "pragma solidity ^0.8.4;\n\ncontract Ownable {\n address public owner;\n\n event OwnershipTransferred(\n address indexed previousOwner,\n address indexed newOwner\n );\n\n modifier onlyOwner() {\n require(isOwner(msg.sender));\n _;\n }\n\n constructor() public {\n owner = msg.sender;\n }\n\n function transferOwnership(address newOwner) public onlyOwner {\n emit OwnershipTransferred(owner, newOwner);\n owner = newOwner;\n }\n\n function isOwner(address addr) public view returns (bool) {\n return owner == addr;\n }\n}\n" + }, + "contracts/root/Root.sol": { + "content": "pragma solidity ^0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"./Controllable.sol\";\n\ncontract Root is Ownable, Controllable {\n bytes32 private constant ROOT_NODE = bytes32(0);\n\n bytes4 private constant INTERFACE_META_ID =\n bytes4(keccak256(\"supportsInterface(bytes4)\"));\n\n event TLDLocked(bytes32 indexed label);\n\n ENS public ens;\n mapping(bytes32 => bool) public locked;\n\n constructor(ENS _ens) public {\n ens = _ens;\n }\n\n function setSubnodeOwner(\n bytes32 label,\n address owner\n ) external onlyController {\n require(!locked[label]);\n ens.setSubnodeOwner(ROOT_NODE, label, owner);\n }\n\n function setResolver(address resolver) external onlyOwner {\n ens.setResolver(ROOT_NODE, resolver);\n }\n\n function lock(bytes32 label) external onlyOwner {\n emit TLDLocked(label);\n locked[label] = true;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external pure returns (bool) {\n return interfaceID == INTERFACE_META_ID;\n }\n}\n" + }, + "contracts/utils/ERC20Recoverable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/IERC20.sol\";\n\n/**\n @notice Contract is used to recover ERC20 tokens sent to the contract by mistake.\n */\n\ncontract ERC20Recoverable is Ownable {\n /**\n @notice Recover ERC20 tokens sent to the contract by mistake.\n @dev The contract is Ownable and only the owner can call the recover function.\n @param _to The address to send the tokens to.\n@param _token The address of the ERC20 token to recover\n @param _amount The amount of tokens to recover.\n */\n function recoverFunds(\n address _token,\n address _to,\n uint256 _amount\n ) external onlyOwner {\n IERC20(_token).transfer(_to, _amount);\n }\n}\n" + }, + "contracts/utils/HexUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\n\nlibrary HexUtils {\n /**\n * @dev Attempts to parse bytes32 from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexStringToBytes32(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (bytes32 r, bool valid) {\n valid = true;\n assembly {\n // check that the index to read to is not past the end of the string\n if gt(lastIdx, mload(str)) {\n revert(0, 0)\n }\n\n function getHex(c) -> ascii {\n // chars 48-57: 0-9\n if and(gt(c, 47), lt(c, 58)) {\n ascii := sub(c, 48)\n leave\n }\n // chars 65-70: A-F\n if and(gt(c, 64), lt(c, 71)) {\n ascii := add(sub(c, 65), 10)\n leave\n }\n // chars 97-102: a-f\n if and(gt(c, 96), lt(c, 103)) {\n ascii := add(sub(c, 97), 10)\n leave\n }\n // invalid char\n ascii := 0xff\n }\n\n let ptr := add(str, 32)\n for {\n let i := idx\n } lt(i, lastIdx) {\n i := add(i, 2)\n } {\n let byte1 := getHex(byte(0, mload(add(ptr, i))))\n let byte2 := getHex(byte(0, mload(add(ptr, add(i, 1)))))\n // if either byte is invalid, set invalid and break loop\n if or(eq(byte1, 0xff), eq(byte2, 0xff)) {\n valid := false\n break\n }\n let combined := or(shl(4, byte1), byte2)\n r := or(shl(8, r), combined)\n }\n }\n }\n\n /**\n * @dev Attempts to parse an address from a hex string\n * @param str The string to parse\n * @param idx The offset to start parsing at\n * @param lastIdx The (exclusive) last index in `str` to consider. Use `str.length` to scan the whole string.\n */\n function hexToAddress(\n bytes memory str,\n uint256 idx,\n uint256 lastIdx\n ) internal pure returns (address, bool) {\n if (lastIdx - idx < 40) return (address(0x0), false);\n (bytes32 r, bool valid) = hexStringToBytes32(str, idx, lastIdx);\n return (address(uint160(uint256(r))), valid);\n }\n}\n" + }, + "contracts/utils/LowLevelCallUtils.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\n\nlibrary LowLevelCallUtils {\n using Address for address;\n\n /**\n * @dev Makes a static call to the specified `target` with `data`. Return data can be fetched with\n * `returnDataSize` and `readReturnData`.\n * @param target The address to staticcall.\n * @param data The data to pass to the call.\n * @return success True if the call succeeded, or false if it reverts.\n */\n function functionStaticCall(\n address target,\n bytes memory data\n ) internal view returns (bool success) {\n require(\n target.isContract(),\n \"LowLevelCallUtils: static call to non-contract\"\n );\n assembly {\n success := staticcall(\n gas(),\n target,\n add(data, 32),\n mload(data),\n 0,\n 0\n )\n }\n }\n\n /**\n * @dev Returns the size of the return data of the most recent external call.\n */\n function returnDataSize() internal pure returns (uint256 len) {\n assembly {\n len := returndatasize()\n }\n }\n\n /**\n * @dev Reads return data from the most recent external call.\n * @param offset Offset into the return data.\n * @param length Number of bytes to return.\n */\n function readReturnData(\n uint256 offset,\n uint256 length\n ) internal pure returns (bytes memory data) {\n data = new bytes(length);\n assembly {\n returndatacopy(add(data, 32), offset, length)\n }\n }\n\n /**\n * @dev Reverts with the return data from the most recent external call.\n */\n function propagateRevert() internal pure {\n assembly {\n returndatacopy(0, 0, returndatasize())\n revert(0, returndatasize())\n }\n }\n}\n" + }, + "contracts/utils/NameEncoder.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\n\nlibrary NameEncoder {\n using BytesUtils for bytes;\n\n function dnsEncodeName(\n string memory name\n ) internal pure returns (bytes memory dnsName, bytes32 node) {\n uint8 labelLength = 0;\n bytes memory bytesName = bytes(name);\n uint256 length = bytesName.length;\n dnsName = new bytes(length + 2);\n node = 0;\n if (length == 0) {\n dnsName[0] = 0;\n return (dnsName, node);\n }\n\n // use unchecked to save gas since we check for an underflow\n // and we check for the length before the loop\n unchecked {\n for (uint256 i = length - 1; i >= 0; i--) {\n if (bytesName[i] == \".\") {\n dnsName[i + 1] = bytes1(labelLength);\n node = keccak256(\n abi.encodePacked(\n node,\n bytesName.keccak(i + 1, labelLength)\n )\n );\n labelLength = 0;\n } else {\n labelLength += 1;\n dnsName[i + 1] = bytesName[i];\n }\n if (i == 0) {\n break;\n }\n }\n }\n\n node = keccak256(\n abi.encodePacked(node, bytesName.keccak(0, labelLength))\n );\n\n dnsName[0] = bytes1(labelLength);\n return (dnsName, node);\n }\n}\n" + }, + "contracts/utils/TestHexUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {HexUtils} from \"./HexUtils.sol\";\n\ncontract TestHexUtils {\n using HexUtils for *;\n\n function hexStringToBytes32(\n bytes calldata name,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (bytes32, bool) {\n return name.hexStringToBytes32(idx, lastInx);\n }\n\n function hexToAddress(\n bytes calldata input,\n uint256 idx,\n uint256 lastInx\n ) public pure returns (address, bool) {\n return input.hexToAddress(idx, lastInx);\n }\n}\n" + }, + "contracts/utils/UniversalResolver.sol": { + "content": "// SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC165} from \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {Address} from \"@openzeppelin/contracts/utils/Address.sol\";\nimport {LowLevelCallUtils} from \"./LowLevelCallUtils.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IExtendedResolver} from \"../resolvers/profiles/IExtendedResolver.sol\";\nimport {Resolver, INameResolver, IAddrResolver} from \"../resolvers/Resolver.sol\";\nimport {NameEncoder} from \"./NameEncoder.sol\";\nimport {BytesUtils} from \"../wrapper/BytesUtils.sol\";\nimport {HexUtils} from \"./HexUtils.sol\";\n\nerror OffchainLookup(\n address sender,\n string[] urls,\n bytes callData,\n bytes4 callbackFunction,\n bytes extraData\n);\n\nerror ResolverNotFound();\n\nerror ResolverWildcardNotSupported();\n\nstruct MulticallData {\n bytes name;\n bytes[] data;\n string[] gateways;\n bytes4 callbackFunction;\n bool isWildcard;\n address resolver;\n bytes metaData;\n bool[] failures;\n}\n\nstruct OffchainLookupCallData {\n address sender;\n string[] urls;\n bytes callData;\n}\n\nstruct OffchainLookupExtraData {\n bytes4 callbackFunction;\n bytes data;\n}\n\ninterface BatchGateway {\n function query(\n OffchainLookupCallData[] memory data\n ) external returns (bool[] memory failures, bytes[] memory responses);\n}\n\n/**\n * The Universal Resolver is a contract that handles the work of resolving a name entirely onchain,\n * making it possible to make a single smart contract call to resolve an ENS name.\n */\ncontract UniversalResolver is ERC165, Ownable {\n using Address for address;\n using NameEncoder for string;\n using BytesUtils for bytes;\n using HexUtils for bytes;\n\n string[] public batchGatewayURLs;\n ENS public immutable registry;\n\n constructor(address _registry, string[] memory _urls) {\n registry = ENS(_registry);\n batchGatewayURLs = _urls;\n }\n\n function setGatewayURLs(string[] memory _urls) public onlyOwner {\n batchGatewayURLs = _urls;\n }\n\n /**\n * @dev Performs ENS name resolution for the supplied name and resolution data.\n * @param name The name to resolve, in normalised and DNS-encoded form.\n * @param data The resolution data, as specified in ENSIP-10.\n * @return The result of resolving the name.\n */\n function resolve(\n bytes calldata name,\n bytes memory data\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n batchGatewayURLs,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data\n ) external view returns (bytes[] memory, address) {\n return resolve(name, data, batchGatewayURLs);\n }\n\n function resolve(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways\n ) external view returns (bytes memory, address) {\n return\n _resolveSingle(\n name,\n data,\n gateways,\n this.resolveSingleCallback.selector,\n \"\"\n );\n }\n\n function resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways\n ) public view returns (bytes[] memory, address) {\n return\n _resolve(name, data, gateways, this.resolveCallback.selector, \"\");\n }\n\n function _resolveSingle(\n bytes calldata name,\n bytes memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) public view returns (bytes memory, address) {\n bytes[] memory dataArr = new bytes[](1);\n dataArr[0] = data;\n (bytes[] memory results, address resolver) = _resolve(\n name,\n dataArr,\n gateways,\n callbackFunction,\n metaData\n );\n return (results[0], resolver);\n }\n\n function _resolve(\n bytes calldata name,\n bytes[] memory data,\n string[] memory gateways,\n bytes4 callbackFunction,\n bytes memory metaData\n ) internal view returns (bytes[] memory results, address resolverAddress) {\n (Resolver resolver, , uint256 finalOffset) = findResolver(name);\n resolverAddress = address(resolver);\n if (resolverAddress == address(0)) {\n revert ResolverNotFound();\n }\n\n bool isWildcard = finalOffset != 0;\n\n results = _multicall(\n MulticallData(\n name,\n data,\n gateways,\n callbackFunction,\n isWildcard,\n resolverAddress,\n metaData,\n new bool[](data.length)\n )\n );\n }\n\n function reverse(\n bytes calldata reverseName\n ) external view returns (string memory, address, address, address) {\n return reverse(reverseName, batchGatewayURLs);\n }\n\n /**\n * @dev Performs ENS name reverse resolution for the supplied reverse name.\n * @param reverseName The reverse name to resolve, in normalised and DNS-encoded form. e.g. b6E040C9ECAaE172a89bD561c5F73e1C48d28cd9.addr.reverse\n * @return The resolved name, the resolved address, the reverse resolver address, and the resolver address.\n */\n function reverse(\n bytes calldata reverseName,\n string[] memory gateways\n ) public view returns (string memory, address, address, address) {\n bytes memory encodedCall = abi.encodeCall(\n INameResolver.name,\n reverseName.namehash(0)\n );\n (\n bytes memory resolvedReverseData,\n address reverseResolverAddress\n ) = _resolveSingle(\n reverseName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n \"\"\n );\n\n return\n getForwardDataFromReverse(\n resolvedReverseData,\n reverseResolverAddress,\n gateways\n );\n }\n\n function getForwardDataFromReverse(\n bytes memory resolvedReverseData,\n address reverseResolverAddress,\n string[] memory gateways\n ) internal view returns (string memory, address, address, address) {\n string memory resolvedName = abi.decode(resolvedReverseData, (string));\n\n (bytes memory encodedName, bytes32 namehash) = resolvedName\n .dnsEncodeName();\n\n bytes memory encodedCall = abi.encodeCall(IAddrResolver.addr, namehash);\n bytes memory metaData = abi.encode(\n resolvedName,\n reverseResolverAddress\n );\n (bytes memory resolvedData, address resolverAddress) = this\n ._resolveSingle(\n encodedName,\n encodedCall,\n gateways,\n this.reverseCallback.selector,\n metaData\n );\n\n address resolvedAddress = abi.decode(resolvedData, (address));\n\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n function resolveSingleCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveSingleCallback.selector\n );\n return (results[0], resolver);\n }\n\n function resolveCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (bytes[] memory, address) {\n (bytes[] memory results, address resolver, , ) = _resolveCallback(\n response,\n extraData,\n this.resolveCallback.selector\n );\n return (results, resolver);\n }\n\n function reverseCallback(\n bytes calldata response,\n bytes calldata extraData\n ) external view returns (string memory, address, address, address) {\n (\n bytes[] memory resolvedData,\n address resolverAddress,\n string[] memory gateways,\n bytes memory metaData\n ) = _resolveCallback(\n response,\n extraData,\n this.reverseCallback.selector\n );\n\n if (metaData.length > 0) {\n (string memory resolvedName, address reverseResolverAddress) = abi\n .decode(metaData, (string, address));\n address resolvedAddress = abi.decode(resolvedData[0], (address));\n return (\n resolvedName,\n resolvedAddress,\n reverseResolverAddress,\n resolverAddress\n );\n }\n\n return\n getForwardDataFromReverse(\n resolvedData[0],\n resolverAddress,\n gateways\n );\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override returns (bool) {\n return\n interfaceId == type(IExtendedResolver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function _resolveCallback(\n bytes calldata response,\n bytes calldata extraData,\n bytes4 callbackFunction\n )\n internal\n view\n returns (bytes[] memory, address, string[] memory, bytes memory)\n {\n MulticallData memory multicallData;\n multicallData.callbackFunction = callbackFunction;\n (bool[] memory failures, bytes[] memory responses) = abi.decode(\n response,\n (bool[], bytes[])\n );\n OffchainLookupExtraData[] memory extraDatas;\n (\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n ) = abi.decode(\n extraData,\n (bool, address, string[], bytes, OffchainLookupExtraData[])\n );\n require(responses.length <= extraDatas.length);\n multicallData.data = new bytes[](extraDatas.length);\n multicallData.failures = new bool[](extraDatas.length);\n uint256 offchainCount = 0;\n for (uint256 i = 0; i < extraDatas.length; i++) {\n if (extraDatas[i].callbackFunction == bytes4(0)) {\n // This call did not require an offchain lookup; use the previous input data.\n multicallData.data[i] = extraDatas[i].data;\n } else {\n if (failures[offchainCount]) {\n multicallData.failures[i] = true;\n multicallData.data[i] = responses[offchainCount];\n } else {\n multicallData.data[i] = abi.encodeWithSelector(\n extraDatas[i].callbackFunction,\n responses[offchainCount],\n extraDatas[i].data\n );\n }\n offchainCount = offchainCount + 1;\n }\n }\n\n return (\n _multicall(multicallData),\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData\n );\n }\n\n /**\n * @dev Makes a call to `target` with `data`. If the call reverts with an `OffchainLookup` error, wraps\n * the error with the data necessary to continue the request where it left off.\n * @param target The address to call.\n * @param data The data to call `target` with.\n * @return offchain Whether the call reverted with an `OffchainLookup` error.\n * @return returnData If `target` did not revert, contains the return data from the call to `target`. Otherwise, contains a `OffchainLookupCallData` struct.\n * @return extraData If `target` did not revert, is empty. Otherwise, contains a `OffchainLookupExtraData` struct.\n * @return result Whether the call succeeded.\n */\n function callWithOffchainLookupPropagation(\n address target,\n bytes memory data\n )\n internal\n view\n returns (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool result\n )\n {\n result = LowLevelCallUtils.functionStaticCall(address(target), data);\n uint256 size = LowLevelCallUtils.returnDataSize();\n\n if (result) {\n return (\n false,\n LowLevelCallUtils.readReturnData(0, size),\n extraData,\n true\n );\n }\n\n // Failure\n if (size >= 4) {\n bytes memory errorId = LowLevelCallUtils.readReturnData(0, 4);\n // Offchain lookup. Decode the revert message and create our own that nests it.\n bytes memory revertData = LowLevelCallUtils.readReturnData(\n 4,\n size - 4\n );\n if (bytes4(errorId) == OffchainLookup.selector) {\n (\n address wrappedSender,\n string[] memory wrappedUrls,\n bytes memory wrappedCallData,\n bytes4 wrappedCallbackFunction,\n bytes memory wrappedExtraData\n ) = abi.decode(\n revertData,\n (address, string[], bytes, bytes4, bytes)\n );\n if (wrappedSender == target) {\n returnData = abi.encode(\n OffchainLookupCallData(\n wrappedSender,\n wrappedUrls,\n wrappedCallData\n )\n );\n extraData = OffchainLookupExtraData(\n wrappedCallbackFunction,\n wrappedExtraData\n );\n return (true, returnData, extraData, false);\n }\n } else {\n returnData = bytes.concat(errorId, revertData);\n return (false, returnData, extraData, false);\n }\n }\n }\n\n /**\n * @dev Finds a resolver by recursively querying the registry, starting at the longest name and progressively\n * removing labels until it finds a result.\n * @param name The name to resolve, in DNS-encoded and normalised form.\n * @return resolver The Resolver responsible for this name.\n * @return namehash The namehash of the full name.\n * @return finalOffset The offset of the first label with a resolver.\n */\n function findResolver(\n bytes calldata name\n ) public view returns (Resolver, bytes32, uint256) {\n (\n address resolver,\n bytes32 namehash,\n uint256 finalOffset\n ) = findResolver(name, 0);\n return (Resolver(resolver), namehash, finalOffset);\n }\n\n function findResolver(\n bytes calldata name,\n uint256 offset\n ) internal view returns (address, bytes32, uint256) {\n uint256 labelLength = uint256(uint8(name[offset]));\n if (labelLength == 0) {\n return (address(0), bytes32(0), offset);\n }\n uint256 nextLabel = offset + labelLength + 1;\n bytes32 labelHash;\n if (\n labelLength == 66 &&\n // 0x5b == '['\n name[offset + 1] == 0x5b &&\n // 0x5d == ']'\n name[nextLabel - 1] == 0x5d\n ) {\n // Encrypted label\n (labelHash, ) = bytes(name[offset + 2:nextLabel - 1])\n .hexStringToBytes32(0, 64);\n } else {\n labelHash = keccak256(name[offset + 1:nextLabel]);\n }\n (\n address parentresolver,\n bytes32 parentnode,\n uint256 parentoffset\n ) = findResolver(name, nextLabel);\n bytes32 node = keccak256(abi.encodePacked(parentnode, labelHash));\n address resolver = registry.resolver(node);\n if (resolver != address(0)) {\n return (resolver, node, offset);\n }\n return (parentresolver, node, parentoffset);\n }\n\n function _hasExtendedResolver(\n address resolver\n ) internal view returns (bool) {\n try\n Resolver(resolver).supportsInterface{gas: 50000}(\n type(IExtendedResolver).interfaceId\n )\n returns (bool supported) {\n return supported;\n } catch {\n return false;\n }\n }\n\n function _multicall(\n MulticallData memory multicallData\n ) internal view returns (bytes[] memory results) {\n uint256 length = multicallData.data.length;\n uint256 offchainCount = 0;\n OffchainLookupCallData[]\n memory callDatas = new OffchainLookupCallData[](length);\n OffchainLookupExtraData[]\n memory extraDatas = new OffchainLookupExtraData[](length);\n results = new bytes[](length);\n bool isCallback = multicallData.name.length == 0;\n bool hasExtendedResolver = _hasExtendedResolver(multicallData.resolver);\n\n if (multicallData.isWildcard && !hasExtendedResolver) {\n revert ResolverWildcardNotSupported();\n }\n\n for (uint256 i = 0; i < length; i++) {\n bytes memory item = multicallData.data[i];\n bool failure = multicallData.failures[i];\n if (failure) {\n results[i] = item;\n continue;\n }\n if (!isCallback && hasExtendedResolver) {\n item = abi.encodeCall(\n IExtendedResolver.resolve,\n (multicallData.name, item)\n );\n }\n (\n bool offchain,\n bytes memory returnData,\n OffchainLookupExtraData memory extraData,\n bool success\n ) = callWithOffchainLookupPropagation(multicallData.resolver, item);\n\n if (offchain) {\n callDatas[offchainCount] = abi.decode(\n returnData,\n (OffchainLookupCallData)\n );\n extraDatas[i] = extraData;\n offchainCount += 1;\n continue;\n }\n\n if (success && hasExtendedResolver) {\n // if this is a successful resolve() call, unwrap the result\n returnData = abi.decode(returnData, (bytes));\n }\n results[i] = returnData;\n extraDatas[i].data = multicallData.data[i];\n }\n\n if (offchainCount == 0) {\n return results;\n }\n\n // Trim callDatas if offchain data exists\n assembly {\n mstore(callDatas, offchainCount)\n }\n\n revert OffchainLookup(\n address(this),\n multicallData.gateways,\n abi.encodeWithSelector(BatchGateway.query.selector, callDatas),\n multicallData.callbackFunction,\n abi.encode(\n multicallData.isWildcard,\n multicallData.resolver,\n multicallData.gateways,\n multicallData.metaData,\n extraDatas\n )\n );\n }\n}\n" + }, + "contracts/wrapper/BytesUtils.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nlibrary BytesUtils {\n /*\n * @dev Returns the keccak-256 hash of a byte range.\n * @param self The byte string to hash.\n * @param offset The position to start hashing at.\n * @param len The number of bytes to hash.\n * @return The hash of the byte range.\n */\n function keccak(\n bytes memory self,\n uint256 offset,\n uint256 len\n ) internal pure returns (bytes32 ret) {\n require(offset + len <= self.length);\n assembly {\n ret := keccak256(add(add(self, 32), offset), len)\n }\n }\n\n /**\n * @dev Returns the ENS namehash of a DNS-encoded name.\n * @param self The DNS-encoded name to hash.\n * @param offset The offset at which to start hashing.\n * @return The namehash of the name.\n */\n function namehash(\n bytes memory self,\n uint256 offset\n ) internal pure returns (bytes32) {\n (bytes32 labelhash, uint256 newOffset) = readLabel(self, offset);\n if (labelhash == bytes32(0)) {\n require(offset == self.length - 1, \"namehash: Junk at end of name\");\n return bytes32(0);\n }\n return\n keccak256(abi.encodePacked(namehash(self, newOffset), labelhash));\n }\n\n /**\n * @dev Returns the keccak-256 hash of a DNS-encoded label, and the offset to the start of the next label.\n * @param self The byte string to read a label from.\n * @param idx The index to read a label at.\n * @return labelhash The hash of the label at the specified index, or 0 if it is the last label.\n * @return newIdx The index of the start of the next label.\n */\n function readLabel(\n bytes memory self,\n uint256 idx\n ) internal pure returns (bytes32 labelhash, uint256 newIdx) {\n require(idx < self.length, \"readLabel: Index out of bounds\");\n uint256 len = uint256(uint8(self[idx]));\n if (len > 0) {\n labelhash = keccak(self, idx + 1, len);\n } else {\n labelhash = bytes32(0);\n }\n newIdx = idx + len + 1;\n }\n}\n" + }, + "contracts/wrapper/Controllable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\n\ncontract Controllable is Ownable {\n mapping(address => bool) public controllers;\n\n event ControllerChanged(address indexed controller, bool active);\n\n function setController(address controller, bool active) public onlyOwner {\n controllers[controller] = active;\n emit ControllerChanged(controller, active);\n }\n\n modifier onlyController() {\n require(\n controllers[msg.sender],\n \"Controllable: Caller is not a controller\"\n );\n _;\n }\n}\n" + }, + "contracts/wrapper/ERC1155Fuse.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol\";\nimport \"@openzeppelin/contracts/utils/Address.sol\";\n\n/* This contract is a variation on ERC1155 with the additions of _setData, getData and _beforeTransfer and ownerOf. _setData and getData allows the use of the other 96 bits next to the address of the owner for extra data. We use this to store 'fuses' that control permissions that can be burnt. 32 bits are used for the fuses themselves and 64 bits are used for the expiry of the name. When a name has expired, its fuses will be be set back to 0 */\n\nabstract contract ERC1155Fuse is ERC165, IERC1155, IERC1155MetadataURI {\n using Address for address;\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(\n address indexed owner,\n address indexed approved,\n uint256 indexed tokenId\n );\n mapping(uint256 => uint256) public _tokens;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n // Mapping from token ID to approved address\n mapping(uint256 => address) internal _tokenApprovals;\n\n /**************************************************************************\n * ERC721 methods\n *************************************************************************/\n\n function ownerOf(uint256 id) public view virtual returns (address) {\n (address owner, , ) = getData(id);\n return owner;\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual {\n address owner = ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n msg.sender == owner || isApprovedForAll(owner, msg.sender),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(\n uint256 tokenId\n ) public view virtual returns (address) {\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155).interfaceId ||\n interfaceId == type(IERC1155MetadataURI).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC1155-balanceOf}.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function balanceOf(\n address account,\n uint256 id\n ) public view virtual override returns (uint256) {\n require(\n account != address(0),\n \"ERC1155: balance query for the zero address\"\n );\n address owner = ownerOf(id);\n if (owner == account) {\n return 1;\n }\n return 0;\n }\n\n /**\n * @dev See {IERC1155-balanceOfBatch}.\n *\n * Requirements:\n *\n * - `accounts` and `ids` must have the same length.\n */\n function balanceOfBatch(\n address[] memory accounts,\n uint256[] memory ids\n ) public view virtual override returns (uint256[] memory) {\n require(\n accounts.length == ids.length,\n \"ERC1155: accounts and ids length mismatch\"\n );\n\n uint256[] memory batchBalances = new uint256[](accounts.length);\n\n for (uint256 i = 0; i < accounts.length; ++i) {\n batchBalances[i] = balanceOf(accounts[i], ids[i]);\n }\n\n return batchBalances;\n }\n\n /**\n * @dev See {IERC1155-setApprovalForAll}.\n */\n function setApprovalForAll(\n address operator,\n bool approved\n ) public virtual override {\n require(\n msg.sender != operator,\n \"ERC1155: setting approval status for self\"\n );\n\n _operatorApprovals[msg.sender][operator] = approved;\n emit ApprovalForAll(msg.sender, operator, approved);\n }\n\n /**\n * @dev See {IERC1155-isApprovedForAll}.\n */\n function isApprovedForAll(\n address account,\n address operator\n ) public view virtual override returns (bool) {\n return _operatorApprovals[account][operator];\n }\n\n /**\n * @dev Returns the Name's owner address and fuses\n */\n function getData(\n uint256 tokenId\n ) public view virtual returns (address owner, uint32 fuses, uint64 expiry) {\n uint256 t = _tokens[tokenId];\n owner = address(uint160(t));\n expiry = uint64(t >> 192);\n fuses = uint32(t >> 160);\n }\n\n /**\n * @dev See {IERC1155-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) public virtual override {\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: caller is not owner nor approved\"\n );\n\n _transfer(from, to, id, amount, data);\n }\n\n /**\n * @dev See {IERC1155-safeBatchTransferFrom}.\n */\n function safeBatchTransferFrom(\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) public virtual override {\n require(\n ids.length == amounts.length,\n \"ERC1155: ids and amounts length mismatch\"\n );\n require(to != address(0), \"ERC1155: transfer to the zero address\");\n require(\n from == msg.sender || isApprovedForAll(from, msg.sender),\n \"ERC1155: transfer caller is not owner nor approved\"\n );\n\n for (uint256 i = 0; i < ids.length; ++i) {\n uint256 id = ids[i];\n uint256 amount = amounts[i];\n\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n _setData(id, to, fuses, expiry);\n }\n\n emit TransferBatch(msg.sender, from, to, ids, amounts);\n\n _doSafeBatchTransferAcceptanceCheck(\n msg.sender,\n from,\n to,\n ids,\n amounts,\n data\n );\n }\n\n /**************************************************************************\n * Internal/private methods\n *************************************************************************/\n\n /**\n * @dev Sets the Name's owner address and fuses\n */\n function _setData(\n uint256 tokenId,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n _tokens[tokenId] =\n uint256(uint160(owner)) |\n (uint256(fuses) << 160) |\n (uint256(expiry) << 192);\n }\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal virtual;\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual returns (address, uint32);\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal virtual {\n uint256 tokenId = uint256(node);\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n uint32 parentControlledFuses = (uint32(type(uint16).max) << 16) &\n oldFuses;\n\n if (oldExpiry > expiry) {\n expiry = oldExpiry;\n }\n\n if (oldExpiry >= block.timestamp) {\n fuses = fuses | parentControlledFuses;\n }\n\n require(oldOwner == address(0), \"ERC1155: mint of existing token\");\n require(owner != address(0), \"ERC1155: mint to the zero address\");\n require(\n owner != address(this),\n \"ERC1155: newOwner cannot be the NameWrapper contract\"\n );\n\n _setData(tokenId, owner, fuses, expiry);\n emit TransferSingle(msg.sender, address(0x0), owner, tokenId, 1);\n _doSafeTransferAcceptanceCheck(\n msg.sender,\n address(0),\n owner,\n tokenId,\n 1,\n \"\"\n );\n }\n\n function _burn(uint256 tokenId) internal virtual {\n (address oldOwner, uint32 fuses, uint64 expiry) = ERC1155Fuse.getData(\n tokenId\n );\n (, fuses) = _clearOwnerAndFuses(oldOwner, fuses, expiry);\n // Clear approvals\n delete _tokenApprovals[tokenId];\n // Fuses and expiry are kept on burn\n _setData(tokenId, address(0x0), fuses, expiry);\n emit TransferSingle(msg.sender, oldOwner, address(0x0), tokenId, 1);\n }\n\n function _transfer(\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) internal {\n (address oldOwner, uint32 fuses, uint64 expiry) = getData(id);\n\n _beforeTransfer(id, fuses, expiry);\n\n require(\n amount == 1 && oldOwner == from,\n \"ERC1155: insufficient balance for transfer\"\n );\n\n if (oldOwner == to) {\n return;\n }\n\n _setData(id, to, fuses, expiry);\n\n emit TransferSingle(msg.sender, from, to, id, amount);\n\n _doSafeTransferAcceptanceCheck(msg.sender, from, to, id, amount, data);\n }\n\n function _doSafeTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256 id,\n uint256 amount,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155Received(\n operator,\n from,\n id,\n amount,\n data\n )\n returns (bytes4 response) {\n if (\n response != IERC1155Receiver(to).onERC1155Received.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n function _doSafeBatchTransferAcceptanceCheck(\n address operator,\n address from,\n address to,\n uint256[] memory ids,\n uint256[] memory amounts,\n bytes memory data\n ) private {\n if (to.isContract()) {\n try\n IERC1155Receiver(to).onERC1155BatchReceived(\n operator,\n from,\n ids,\n amounts,\n data\n )\n returns (bytes4 response) {\n if (\n response !=\n IERC1155Receiver(to).onERC1155BatchReceived.selector\n ) {\n revert(\"ERC1155: ERC1155Receiver rejected tokens\");\n }\n } catch Error(string memory reason) {\n revert(reason);\n } catch {\n revert(\"ERC1155: transfer to non ERC1155Receiver implementer\");\n }\n }\n }\n\n /* ERC721 internal functions */\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ownerOf(tokenId), to, tokenId);\n }\n}\n" + }, + "contracts/wrapper/IMetadataService.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface IMetadataService {\n function uri(uint256) external view returns (string memory);\n}\n" + }, + "contracts/wrapper/INameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../registry/ENS.sol\";\nimport \"../ethregistrar/IBaseRegistrar.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport \"./IMetadataService.sol\";\nimport \"./INameWrapperUpgrade.sol\";\n\nuint32 constant CANNOT_UNWRAP = 1;\nuint32 constant CANNOT_BURN_FUSES = 2;\nuint32 constant CANNOT_TRANSFER = 4;\nuint32 constant CANNOT_SET_RESOLVER = 8;\nuint32 constant CANNOT_SET_TTL = 16;\nuint32 constant CANNOT_CREATE_SUBDOMAIN = 32;\nuint32 constant CANNOT_APPROVE = 64;\n//uint16 reserved for parent controlled fuses from bit 17 to bit 32\nuint32 constant PARENT_CANNOT_CONTROL = 1 << 16;\nuint32 constant IS_DOT_ETH = 1 << 17;\nuint32 constant CAN_EXTEND_EXPIRY = 1 << 18;\nuint32 constant CAN_DO_EVERYTHING = 0;\nuint32 constant PARENT_CONTROLLED_FUSES = 0xFFFF0000;\n// all fuses apart from IS_DOT_ETH\nuint32 constant USER_SETTABLE_FUSES = 0xFFFDFFFF;\n\ninterface INameWrapper is IERC1155 {\n event NameWrapped(\n bytes32 indexed node,\n bytes name,\n address owner,\n uint32 fuses,\n uint64 expiry\n );\n\n event NameUnwrapped(bytes32 indexed node, address owner);\n\n event FusesSet(bytes32 indexed node, uint32 fuses);\n event ExpiryExtended(bytes32 indexed node, uint64 expiry);\n\n function ens() external view returns (ENS);\n\n function registrar() external view returns (IBaseRegistrar);\n\n function metadataService() external view returns (IMetadataService);\n\n function names(bytes32) external view returns (bytes memory);\n\n function name() external view returns (string memory);\n\n function upgradeContract() external view returns (INameWrapperUpgrade);\n\n function supportsInterface(bytes4 interfaceID) external view returns (bool);\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) external;\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) external returns (uint64 expires);\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external returns (uint256 registrarExpiry);\n\n function renew(\n uint256 labelHash,\n uint256 duration\n ) external returns (uint256 expires);\n\n function unwrap(bytes32 node, bytes32 label, address owner) external;\n\n function unwrapETH2LD(\n bytes32 label,\n address newRegistrant,\n address newController\n ) external;\n\n function upgrade(bytes calldata name, bytes calldata extraData) external;\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n ) external returns (uint32 newFuses);\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) external;\n\n function setSubnodeRecord(\n bytes32 node,\n string calldata label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n ) external;\n\n function setSubnodeOwner(\n bytes32 node,\n string calldata label,\n address newOwner,\n uint32 fuses,\n uint64 expiry\n ) external returns (bytes32);\n\n function extendExpiry(\n bytes32 node,\n bytes32 labelhash,\n uint64 expiry\n ) external returns (uint64);\n\n function canModifyName(\n bytes32 node,\n address addr\n ) external view returns (bool);\n\n function setResolver(bytes32 node, address resolver) external;\n\n function setTTL(bytes32 node, uint64 ttl) external;\n\n function ownerOf(uint256 id) external view returns (address owner);\n\n function approve(address to, uint256 tokenId) external;\n\n function getApproved(uint256 tokenId) external view returns (address);\n\n function getData(\n uint256 id\n ) external view returns (address, uint32, uint64);\n\n function setMetadataService(IMetadataService _metadataService) external;\n\n function uri(uint256 tokenId) external view returns (string memory);\n\n function setUpgradeContract(INameWrapperUpgrade _upgradeAddress) external;\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) external view returns (bool);\n\n function isWrapped(bytes32) external view returns (bool);\n\n function isWrapped(bytes32, bytes32) external view returns (bool);\n}\n" + }, + "contracts/wrapper/INameWrapperUpgrade.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\ninterface INameWrapperUpgrade {\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) external;\n}\n" + }, + "contracts/wrapper/mocks/TestUnwrap.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract TestUnwrap is Ownable {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n mapping(address => bool) public approvedWrapper;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n function setWrapperApproval(\n address wrapper,\n bool approved\n ) public onlyOwner {\n approvedWrapper[wrapper] = approved;\n }\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) public {\n _unwrapETH2LD(keccak256(bytes(label)), wrappedOwner, msg.sender);\n }\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address newOwner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, keccak256(bytes(label)));\n _unwrapSubnode(node, newOwner, msg.sender);\n }\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n _unwrapETH2LD(labelhash, wrappedOwner, msg.sender);\n } else {\n _unwrapSubnode(node, wrappedOwner, msg.sender);\n }\n }\n\n function _unwrapETH2LD(\n bytes32 labelhash,\n address wrappedOwner,\n address sender\n ) private {\n uint256 tokenId = uint256(labelhash);\n address registrant = registrar.ownerOf(tokenId);\n\n require(\n approvedWrapper[sender] &&\n sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"Unauthorised\"\n );\n\n registrar.reclaim(tokenId, wrappedOwner);\n registrar.transferFrom(registrant, wrappedOwner, tokenId);\n }\n\n function _unwrapSubnode(\n bytes32 node,\n address newOwner,\n address sender\n ) private {\n address owner = ens.owner(node);\n\n require(\n approvedWrapper[sender] &&\n owner == sender &&\n ens.isApprovedForAll(owner, address(this)),\n \"Unauthorised\"\n );\n\n ens.setOwner(node, newOwner);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/mocks/UpgradedNameWrapperMock.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ^0.8.4;\nimport {INameWrapperUpgrade} from \"../INameWrapperUpgrade.sol\";\nimport \"../../registry/ENS.sol\";\nimport \"../../ethregistrar/IBaseRegistrar.sol\";\nimport {BytesUtils} from \"../BytesUtils.sol\";\n\ncontract UpgradedNameWrapperMock is INameWrapperUpgrade {\n using BytesUtils for bytes;\n\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n\n constructor(ENS _ens, IBaseRegistrar _registrar) {\n ens = _ens;\n registrar = _registrar;\n }\n\n event NameUpgraded(\n bytes name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes extraData\n );\n\n function wrapFromUpgrade(\n bytes calldata name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address approved,\n bytes calldata extraData\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (parentNode == ETH_NODE) {\n address registrant = registrar.ownerOf(uint256(labelhash));\n require(\n msg.sender == registrant &&\n registrar.isApprovedForAll(registrant, address(this)),\n \"No approval for registrar\"\n );\n } else {\n address owner = ens.owner(node);\n require(\n msg.sender == owner &&\n ens.isApprovedForAll(owner, address(this)),\n \"No approval for registry\"\n );\n }\n emit NameUpgraded(\n name,\n wrappedOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n}\n" + }, + "contracts/wrapper/NameWrapper.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {ERC1155Fuse, IERC165, IERC1155MetadataURI} from \"./ERC1155Fuse.sol\";\nimport {Controllable} from \"./Controllable.sol\";\nimport {INameWrapper, CANNOT_UNWRAP, CANNOT_BURN_FUSES, CANNOT_TRANSFER, CANNOT_SET_RESOLVER, CANNOT_SET_TTL, CANNOT_CREATE_SUBDOMAIN, CANNOT_APPROVE, PARENT_CANNOT_CONTROL, CAN_DO_EVERYTHING, IS_DOT_ETH, CAN_EXTEND_EXPIRY, PARENT_CONTROLLED_FUSES, USER_SETTABLE_FUSES} from \"./INameWrapper.sol\";\nimport {INameWrapperUpgrade} from \"./INameWrapperUpgrade.sol\";\nimport {IMetadataService} from \"./IMetadataService.sol\";\nimport {ENS} from \"../registry/ENS.sol\";\nimport {IReverseRegistrar} from \"../reverseRegistrar/IReverseRegistrar.sol\";\nimport {ReverseClaimer} from \"../reverseRegistrar/ReverseClaimer.sol\";\nimport {IBaseRegistrar} from \"../ethregistrar/IBaseRegistrar.sol\";\nimport {IERC721Receiver} from \"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155.sol\";\nimport {Ownable} from \"@openzeppelin/contracts/access/Ownable.sol\";\nimport {BytesUtils} from \"./BytesUtils.sol\";\nimport {ERC20Recoverable} from \"../utils/ERC20Recoverable.sol\";\n\nerror Unauthorised(bytes32 node, address addr);\nerror IncompatibleParent();\nerror IncorrectTokenType();\nerror LabelMismatch(bytes32 labelHash, bytes32 expectedLabelhash);\nerror LabelTooShort();\nerror LabelTooLong(string label);\nerror IncorrectTargetOwner(address owner);\nerror CannotUpgrade();\nerror OperationProhibited(bytes32 node);\nerror NameIsNotWrapped();\nerror NameIsStillExpired();\n\ncontract NameWrapper is\n Ownable,\n ERC1155Fuse,\n INameWrapper,\n Controllable,\n IERC721Receiver,\n ERC20Recoverable,\n ReverseClaimer\n{\n using BytesUtils for bytes;\n\n ENS public immutable ens;\n IBaseRegistrar public immutable registrar;\n IMetadataService public metadataService;\n mapping(bytes32 => bytes) public names;\n string public constant name = \"NameWrapper\";\n\n uint64 private constant GRACE_PERIOD = 90 days;\n bytes32 private constant ETH_NODE =\n 0x93cdeb708b7545dc668eb9280176169d1c33cfd8ed6f04690a0bcc88a93fc4ae;\n bytes32 private constant ETH_LABELHASH =\n 0x4f5b812789fc606be1b3b16908db13fc7a9adf7ca72641f84d75b47069d3d7f0;\n bytes32 private constant ROOT_NODE =\n 0x0000000000000000000000000000000000000000000000000000000000000000;\n\n INameWrapperUpgrade public upgradeContract;\n uint64 private constant MAX_EXPIRY = type(uint64).max;\n\n constructor(\n ENS _ens,\n IBaseRegistrar _registrar,\n IMetadataService _metadataService\n ) ReverseClaimer(_ens, msg.sender) {\n ens = _ens;\n registrar = _registrar;\n metadataService = _metadataService;\n\n /* Burn PARENT_CANNOT_CONTROL and CANNOT_UNWRAP fuses for ROOT_NODE and ETH_NODE and set expiry to max */\n\n _setData(\n uint256(ETH_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n _setData(\n uint256(ROOT_NODE),\n address(0),\n uint32(PARENT_CANNOT_CONTROL | CANNOT_UNWRAP),\n MAX_EXPIRY\n );\n names[ROOT_NODE] = \"\\x00\";\n names[ETH_NODE] = \"\\x03eth\\x00\";\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC1155Fuse, INameWrapper) returns (bool) {\n return\n interfaceId == type(INameWrapper).interfaceId ||\n interfaceId == type(IERC721Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /* ERC1155 Fuse */\n\n /**\n * @notice Gets the owner of a name\n * @param id Label as a string of the .eth domain to wrap\n * @return owner The owner of the name\n */\n\n function ownerOf(\n uint256 id\n ) public view override(ERC1155Fuse, INameWrapper) returns (address owner) {\n return super.ownerOf(id);\n }\n\n /**\n * @notice Gets the owner of a name\n * @param id Namehash of the name\n * @return operator Approved operator of a name\n */\n\n function getApproved(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address operator)\n {\n address owner = ownerOf(id);\n if (owner == address(0)) {\n return address(0);\n }\n return super.getApproved(id);\n }\n\n /**\n * @notice Approves an address for a name\n * @param to address to approve\n * @param tokenId name to approve\n */\n\n function approve(\n address to,\n uint256 tokenId\n ) public override(ERC1155Fuse, INameWrapper) {\n (, uint32 fuses, ) = getData(tokenId);\n if (fuses & CANNOT_APPROVE == CANNOT_APPROVE) {\n revert OperationProhibited(bytes32(tokenId));\n }\n super.approve(to, tokenId);\n }\n\n /**\n * @notice Gets the data for a name\n * @param id Namehash of the name\n * @return owner Owner of the name\n * @return fuses Fuses of the name\n * @return expiry Expiry of the name\n */\n\n function getData(\n uint256 id\n )\n public\n view\n override(ERC1155Fuse, INameWrapper)\n returns (address owner, uint32 fuses, uint64 expiry)\n {\n (owner, fuses, expiry) = super.getData(id);\n\n (owner, fuses) = _clearOwnerAndFuses(owner, fuses, expiry);\n }\n\n /* Metadata service */\n\n /**\n * @notice Set the metadata service. Only the owner can do this\n * @param _metadataService The new metadata service\n */\n\n function setMetadataService(\n IMetadataService _metadataService\n ) public onlyOwner {\n metadataService = _metadataService;\n }\n\n /**\n * @notice Get the metadata uri\n * @param tokenId The id of the token\n * @return string uri of the metadata service\n */\n\n function uri(\n uint256 tokenId\n )\n public\n view\n override(INameWrapper, IERC1155MetadataURI)\n returns (string memory)\n {\n return metadataService.uri(tokenId);\n }\n\n /**\n * @notice Set the address of the upgradeContract of the contract. only admin can do this\n * @dev The default value of upgradeContract is the 0 address. Use the 0 address at any time\n * to make the contract not upgradable.\n * @param _upgradeAddress address of an upgraded contract\n */\n\n function setUpgradeContract(\n INameWrapperUpgrade _upgradeAddress\n ) public onlyOwner {\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), false);\n ens.setApprovalForAll(address(upgradeContract), false);\n }\n\n upgradeContract = _upgradeAddress;\n\n if (address(upgradeContract) != address(0)) {\n registrar.setApprovalForAll(address(upgradeContract), true);\n ens.setApprovalForAll(address(upgradeContract), true);\n }\n }\n\n /**\n * @notice Checks if msg.sender is the owner or operator of the owner of a name\n * @param node namehash of the name to check\n */\n\n modifier onlyTokenOwner(bytes32 node) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n _;\n }\n\n /**\n * @notice Checks if owner or operator of the owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner or operator\n */\n\n function canModifyName(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr || isApprovedForAll(owner, addr)) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Checks if owner/operator or approved by owner\n * @param node namehash of the name to check\n * @param addr which address to check permissions for\n * @return whether or not is owner/operator or approved\n */\n\n function canExtendSubnames(\n bytes32 node,\n address addr\n ) public view returns (bool) {\n (address owner, uint32 fuses, uint64 expiry) = getData(uint256(node));\n return\n (owner == addr ||\n isApprovedForAll(owner, addr) ||\n getApproved(uint256(node)) == addr) &&\n !_isETH2LDInGracePeriod(fuses, expiry);\n }\n\n /**\n * @notice Wraps a .eth domain, creating a new token and sending the original ERC721 token to this contract\n * @dev Can be called by the owner of the name on the .eth registrar or an authorised caller on the registrar\n * @param label Label as a string of the .eth domain to wrap\n * @param wrappedOwner Owner of the name in this contract\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @param resolver Resolver contract address\n */\n\n function wrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint16 ownerControlledFuses,\n address resolver\n ) public returns (uint64 expiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n address registrant = registrar.ownerOf(tokenId);\n if (\n registrant != msg.sender &&\n !registrar.isApprovedForAll(registrant, msg.sender)\n ) {\n revert Unauthorised(\n _makeNode(ETH_NODE, bytes32(tokenId)),\n msg.sender\n );\n }\n\n // transfer the token from the user to this contract\n registrar.transferFrom(registrant, address(this), tokenId);\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(tokenId, address(this));\n\n expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n expiry,\n resolver\n );\n }\n\n /**\n * @dev Registers a new .eth second-level domain and wraps it.\n * Only callable by authorised controllers.\n * @param label The label to register (Eg, 'foo' for 'foo.eth').\n * @param wrappedOwner The owner of the wrapped name.\n * @param duration The duration, in seconds, to register the name for.\n * @param resolver The resolver address to set on the ENS registry (optional).\n * @param ownerControlledFuses Initial owner-controlled fuses to set\n * @return registrarExpiry The expiry date of the new name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function registerAndWrapETH2LD(\n string calldata label,\n address wrappedOwner,\n uint256 duration,\n address resolver,\n uint16 ownerControlledFuses\n ) external onlyController returns (uint256 registrarExpiry) {\n uint256 tokenId = uint256(keccak256(bytes(label)));\n registrarExpiry = registrar.register(tokenId, address(this), duration);\n _wrapETH2LD(\n label,\n wrappedOwner,\n ownerControlledFuses,\n uint64(registrarExpiry) + GRACE_PERIOD,\n resolver\n );\n }\n\n /**\n * @notice Renews a .eth second-level domain.\n * @dev Only callable by authorised controllers.\n * @param tokenId The hash of the label to register (eg, `keccak256('foo')`, for 'foo.eth').\n * @param duration The number of seconds to renew the name for.\n * @return expires The expiry date of the name on the .eth registrar, in seconds since the Unix epoch.\n */\n\n function renew(\n uint256 tokenId,\n uint256 duration\n ) external onlyController returns (uint256 expires) {\n bytes32 node = _makeNode(ETH_NODE, bytes32(tokenId));\n\n uint256 registrarExpiry = registrar.renew(tokenId, duration);\n\n // Do not set anything in wrapper if name is not wrapped\n try registrar.ownerOf(tokenId) returns (address registrarOwner) {\n if (\n registrarOwner != address(this) ||\n ens.owner(node) != address(this)\n ) {\n return registrarExpiry;\n }\n } catch {\n return registrarExpiry;\n }\n\n // Set expiry in Wrapper\n uint64 expiry = uint64(registrarExpiry) + GRACE_PERIOD;\n\n // Use super to allow names expired on the wrapper, but not expired on the registrar to renew()\n (address owner, uint32 fuses, ) = super.getData(uint256(node));\n _setData(node, owner, fuses, expiry);\n\n return registrarExpiry;\n }\n\n /**\n * @notice Wraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the registry or an authorised caller in the registry\n * @param name The name to wrap, in DNS format\n * @param wrappedOwner Owner of the name in this contract\n * @param resolver Resolver contract\n */\n\n function wrap(\n bytes calldata name,\n address wrappedOwner,\n address resolver\n ) public {\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n bytes32 node = _makeNode(parentNode, labelhash);\n\n names[node] = name;\n\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n\n address owner = ens.owner(node);\n\n if (owner != msg.sender && !ens.isApprovedForAll(owner, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n\n ens.setOwner(node, address(this));\n\n _wrap(node, name, wrappedOwner, 0, 0);\n }\n\n /**\n * @notice Unwraps a .eth domain. e.g. vitalik.eth\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param labelhash Labelhash of the .eth domain\n * @param registrant Sets the owner in the .eth registrar to this address\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrapETH2LD(\n bytes32 labelhash,\n address registrant,\n address controller\n ) public onlyTokenOwner(_makeNode(ETH_NODE, labelhash)) {\n if (registrant == address(this)) {\n revert IncorrectTargetOwner(registrant);\n }\n _unwrap(_makeNode(ETH_NODE, labelhash), controller);\n registrar.safeTransferFrom(\n address(this),\n registrant,\n uint256(labelhash)\n );\n }\n\n /**\n * @notice Unwraps a non .eth domain, of any kind. Could be a DNSSEC name vitalik.xyz or a subdomain\n * @dev Can be called by the owner in the wrapper or an authorised caller in the wrapper\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param controller Sets the owner in the registry to this address\n */\n\n function unwrap(\n bytes32 parentNode,\n bytes32 labelhash,\n address controller\n ) public onlyTokenOwner(_makeNode(parentNode, labelhash)) {\n if (parentNode == ETH_NODE) {\n revert IncompatibleParent();\n }\n if (controller == address(0x0) || controller == address(this)) {\n revert IncorrectTargetOwner(controller);\n }\n _unwrap(_makeNode(parentNode, labelhash), controller);\n }\n\n /**\n * @notice Sets fuses of a name\n * @param node Namehash of the name\n * @param ownerControlledFuses Owner-controlled fuses to burn\n * @return Old fuses\n */\n\n function setFuses(\n bytes32 node,\n uint16 ownerControlledFuses\n )\n public\n onlyTokenOwner(node)\n operationAllowed(node, CANNOT_BURN_FUSES)\n returns (uint32)\n {\n // owner protected by onlyTokenOwner\n (address owner, uint32 oldFuses, uint64 expiry) = getData(\n uint256(node)\n );\n _setFuses(node, owner, ownerControlledFuses | oldFuses, expiry, expiry);\n return oldFuses;\n }\n\n /**\n * @notice Extends expiry for a name\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return New expiry\n */\n\n function extendExpiry(\n bytes32 parentNode,\n bytes32 labelhash,\n uint64 expiry\n ) public returns (uint64) {\n bytes32 node = _makeNode(parentNode, labelhash);\n\n if (!_isWrapped(node)) {\n revert NameIsNotWrapped();\n }\n\n // this flag is used later, when checking fuses\n bool canExtendSubname = canExtendSubnames(parentNode, msg.sender);\n // only allow the owner of the name or owner of the parent name\n if (!canExtendSubname && !canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address owner, uint32 fuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n\n // Either CAN_EXTEND_EXPIRY must be set, or the caller must have permission to modify the parent name\n if (!canExtendSubname && fuses & CAN_EXTEND_EXPIRY == 0) {\n revert OperationProhibited(node);\n }\n\n // Max expiry is set to the expiry of the parent\n (, , uint64 maxExpiry) = getData(uint256(parentNode));\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n _setData(node, owner, fuses, expiry);\n emit ExpiryExtended(node, expiry);\n return expiry;\n }\n\n /**\n * @notice Upgrades a domain of any kind. Could be a .eth name vitalik.eth, a DNSSEC name vitalik.xyz, or a subdomain\n * @dev Can be called by the owner or an authorised caller\n * @param name The name to upgrade, in DNS format\n * @param extraData Extra data to pass to the upgrade contract\n */\n\n function upgrade(bytes calldata name, bytes calldata extraData) public {\n bytes32 node = name.namehash(0);\n\n if (address(upgradeContract) == address(0)) {\n revert CannotUpgrade();\n }\n\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n\n (address currentOwner, uint32 fuses, uint64 expiry) = getData(\n uint256(node)\n );\n\n address approved = getApproved(uint256(node));\n\n _burn(uint256(node));\n\n upgradeContract.wrapFromUpgrade(\n name,\n currentOwner,\n fuses,\n expiry,\n approved,\n extraData\n );\n }\n\n /** \n /* @notice Sets fuses of a name that you own the parent of\n * @param parentNode Parent namehash of the name e.g. vitalik.xyz would be namehash('xyz')\n * @param labelhash Labelhash of the name, e.g. vitalik.xyz would be keccak256('vitalik')\n * @param fuses Fuses to burn\n * @param expiry When the name will expire in seconds since the Unix epoch\n */\n\n function setChildFuses(\n bytes32 parentNode,\n bytes32 labelhash,\n uint32 fuses,\n uint64 expiry\n ) public {\n bytes32 node = _makeNode(parentNode, labelhash);\n _checkFusesAreSettable(node, fuses);\n (address owner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n if (owner == address(0) || ens.owner(node) != address(this)) {\n revert NameIsNotWrapped();\n }\n // max expiry is set to the expiry of the parent\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n if (parentNode == ROOT_NODE) {\n if (!canModifyName(node, msg.sender)) {\n revert Unauthorised(node, msg.sender);\n }\n } else {\n if (!canModifyName(parentNode, msg.sender)) {\n revert Unauthorised(parentNode, msg.sender);\n }\n }\n\n _checkParentFuses(node, fuses, parentFuses);\n\n expiry = _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n\n // if PARENT_CANNOT_CONTROL has been burned and fuses have changed\n if (\n oldFuses & PARENT_CANNOT_CONTROL != 0 &&\n oldFuses | fuses != oldFuses\n ) {\n revert OperationProhibited(node);\n }\n fuses |= oldFuses;\n _setFuses(node, owner, fuses, oldExpiry, expiry);\n }\n\n /**\n * @notice Sets the subdomain owner in the registry and then wraps the subdomain\n * @param parentNode Parent namehash of the subdomain\n * @param label Label of the subdomain as a string\n * @param owner New owner in the wrapper\n * @param fuses Initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeOwner(\n bytes32 parentNode,\n string calldata label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n bytes memory name = _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n\n if (!_isWrapped(node)) {\n ens.setSubnodeOwner(parentNode, labelhash, address(this));\n _wrap(node, name, owner, fuses, expiry);\n } else {\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets the subdomain owner in the registry with records and then wraps the subdomain\n * @param parentNode parent namehash of the subdomain\n * @param label label of the subdomain as a string\n * @param owner new owner in the wrapper\n * @param resolver resolver contract in the registry\n * @param ttl ttl in the registry\n * @param fuses initial fuses for the wrapped subdomain\n * @param expiry When the name will expire in seconds since the Unix epoch\n * @return node Namehash of the subdomain\n */\n\n function setSubnodeRecord(\n bytes32 parentNode,\n string memory label,\n address owner,\n address resolver,\n uint64 ttl,\n uint32 fuses,\n uint64 expiry\n ) public onlyTokenOwner(parentNode) returns (bytes32 node) {\n bytes32 labelhash = keccak256(bytes(label));\n node = _makeNode(parentNode, labelhash);\n _checkCanCallSetSubnodeOwner(parentNode, node);\n _checkFusesAreSettable(node, fuses);\n _saveLabel(parentNode, node, label);\n expiry = _checkParentFusesAndExpiry(parentNode, node, fuses, expiry);\n if (!_isWrapped(node)) {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _storeNameAndWrap(parentNode, node, label, owner, fuses, expiry);\n } else {\n ens.setSubnodeRecord(\n parentNode,\n labelhash,\n address(this),\n resolver,\n ttl\n );\n _updateName(parentNode, node, label, owner, fuses, expiry);\n }\n }\n\n /**\n * @notice Sets records for the name in the ENS Registry\n * @param node Namehash of the name to set a record for\n * @param owner New owner in the registry\n * @param resolver Resolver contract\n * @param ttl Time to live in the registry\n */\n\n function setRecord(\n bytes32 node,\n address owner,\n address resolver,\n uint64 ttl\n )\n public\n onlyTokenOwner(node)\n operationAllowed(\n node,\n CANNOT_TRANSFER | CANNOT_SET_RESOLVER | CANNOT_SET_TTL\n )\n {\n ens.setRecord(node, address(this), resolver, ttl);\n if (owner == address(0)) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n revert IncorrectTargetOwner(owner);\n }\n _unwrap(node, address(0));\n } else {\n address oldOwner = ownerOf(uint256(node));\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n /**\n * @notice Sets resolver contract in the registry\n * @param node namehash of the name\n * @param resolver the resolver contract\n */\n\n function setResolver(\n bytes32 node,\n address resolver\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_RESOLVER) {\n ens.setResolver(node, resolver);\n }\n\n /**\n * @notice Sets TTL in the registry\n * @param node Namehash of the name\n * @param ttl TTL in the registry\n */\n\n function setTTL(\n bytes32 node,\n uint64 ttl\n ) public onlyTokenOwner(node) operationAllowed(node, CANNOT_SET_TTL) {\n ens.setTTL(node, ttl);\n }\n\n /**\n * @dev Allows an operation only if none of the specified fuses are burned.\n * @param node The namehash of the name to check fuses on.\n * @param fuseMask A bitmask of fuses that must not be burned.\n */\n\n modifier operationAllowed(bytes32 node, uint32 fuseMask) {\n (, uint32 fuses, ) = getData(uint256(node));\n if (fuses & fuseMask != 0) {\n revert OperationProhibited(node);\n }\n _;\n }\n\n /**\n * @notice Check whether a name can call setSubnodeOwner/setSubnodeRecord\n * @dev Checks both CANNOT_CREATE_SUBDOMAIN and PARENT_CANNOT_CONTROL and whether not they have been burnt\n * and checks whether the owner of the subdomain is 0x0 for creating or already exists for\n * replacing a subdomain. If either conditions are true, then it is possible to call\n * setSubnodeOwner\n * @param parentNode Namehash of the parent name to check\n * @param subnode Namehash of the subname to check\n */\n\n function _checkCanCallSetSubnodeOwner(\n bytes32 parentNode,\n bytes32 subnode\n ) internal view {\n (\n address subnodeOwner,\n uint32 subnodeFuses,\n uint64 subnodeExpiry\n ) = getData(uint256(subnode));\n\n // check if the registry owner is 0 and expired\n // check if the wrapper owner is 0 and expired\n // If either, then check parent fuses for CANNOT_CREATE_SUBDOMAIN\n bool expired = subnodeExpiry < block.timestamp;\n if (\n expired &&\n // protects a name that has been unwrapped with PCC and doesn't allow the parent to take control by recreating it if unexpired\n (subnodeOwner == address(0) ||\n // protects a name that has been burnt and doesn't allow the parent to take control by recreating it if unexpired\n ens.owner(subnode) == address(0))\n ) {\n (, uint32 parentFuses, ) = getData(uint256(parentNode));\n if (parentFuses & CANNOT_CREATE_SUBDOMAIN != 0) {\n revert OperationProhibited(subnode);\n }\n } else {\n if (subnodeFuses & PARENT_CANNOT_CONTROL != 0) {\n revert OperationProhibited(subnode);\n }\n }\n }\n\n /**\n * @notice Checks all Fuses in the mask are burned for the node\n * @param node Namehash of the name\n * @param fuseMask The fuses you want to check\n * @return Boolean of whether or not all the selected fuses are burned\n */\n\n function allFusesBurned(\n bytes32 node,\n uint32 fuseMask\n ) public view returns (bool) {\n (, uint32 fuses, ) = getData(uint256(node));\n return fuses & fuseMask == fuseMask;\n }\n\n /**\n * @notice Checks if a name is wrapped\n * @param node Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(bytes32 node) public view returns (bool) {\n bytes memory name = names[node];\n if (name.length == 0) {\n return false;\n }\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n return isWrapped(parentNode, labelhash);\n }\n\n /**\n * @notice Checks if a name is wrapped in a more gas efficient way\n * @param parentNode Namehash of the name\n * @param labelhash Namehash of the name\n * @return Boolean of whether or not the name is wrapped\n */\n\n function isWrapped(\n bytes32 parentNode,\n bytes32 labelhash\n ) public view returns (bool) {\n bytes32 node = _makeNode(parentNode, labelhash);\n bool wrapped = _isWrapped(node);\n if (parentNode != ETH_NODE) {\n return wrapped;\n }\n try registrar.ownerOf(uint256(labelhash)) returns (address owner) {\n return owner == address(this);\n } catch {\n return false;\n }\n }\n\n function onERC721Received(\n address to,\n address,\n uint256 tokenId,\n bytes calldata data\n ) public returns (bytes4) {\n //check if it's the eth registrar ERC721\n if (msg.sender != address(registrar)) {\n revert IncorrectTokenType();\n }\n\n (\n string memory label,\n address owner,\n uint16 ownerControlledFuses,\n address resolver\n ) = abi.decode(data, (string, address, uint16, address));\n\n bytes32 labelhash = bytes32(tokenId);\n bytes32 labelhashFromData = keccak256(bytes(label));\n\n if (labelhashFromData != labelhash) {\n revert LabelMismatch(labelhashFromData, labelhash);\n }\n\n // transfer the ens record back to the new owner (this contract)\n registrar.reclaim(uint256(labelhash), address(this));\n\n uint64 expiry = uint64(registrar.nameExpires(tokenId)) + GRACE_PERIOD;\n\n _wrapETH2LD(label, owner, ownerControlledFuses, expiry, resolver);\n\n return IERC721Receiver(to).onERC721Received.selector;\n }\n\n /***** Internal functions */\n\n function _beforeTransfer(\n uint256 id,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n // For this check, treat .eth 2LDs as expiring at the start of the grace period.\n if (fuses & IS_DOT_ETH == IS_DOT_ETH) {\n expiry -= GRACE_PERIOD;\n }\n\n if (expiry < block.timestamp) {\n // Transferable if the name was not emancipated\n if (fuses & PARENT_CANNOT_CONTROL != 0) {\n revert(\"ERC1155: insufficient balance for transfer\");\n }\n } else {\n // Transferable if CANNOT_TRANSFER is unburned\n if (fuses & CANNOT_TRANSFER != 0) {\n revert OperationProhibited(bytes32(id));\n }\n }\n\n // delete token approval if CANNOT_APPROVE has not been burnt\n if (fuses & CANNOT_APPROVE == 0) {\n delete _tokenApprovals[id];\n }\n }\n\n function _clearOwnerAndFuses(\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal view override returns (address, uint32) {\n if (expiry < block.timestamp) {\n if (fuses & PARENT_CANNOT_CONTROL == PARENT_CANNOT_CONTROL) {\n owner = address(0);\n }\n fuses = 0;\n }\n\n return (owner, fuses);\n }\n\n function _makeNode(\n bytes32 node,\n bytes32 labelhash\n ) private pure returns (bytes32) {\n return keccak256(abi.encodePacked(node, labelhash));\n }\n\n function _addLabel(\n string memory label,\n bytes memory name\n ) internal pure returns (bytes memory ret) {\n if (bytes(label).length < 1) {\n revert LabelTooShort();\n }\n if (bytes(label).length > 255) {\n revert LabelTooLong(label);\n }\n return abi.encodePacked(uint8(bytes(label).length), label, name);\n }\n\n function _mint(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal override {\n _canFusesBeBurned(node, fuses);\n (address oldOwner, , ) = super.getData(uint256(node));\n if (oldOwner != address(0)) {\n // burn and unwrap old token of old owner\n _burn(uint256(node));\n emit NameUnwrapped(node, address(0));\n }\n super._mint(node, owner, fuses, expiry);\n }\n\n function _wrap(\n bytes32 node,\n bytes memory name,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _mint(node, wrappedOwner, fuses, expiry);\n emit NameWrapped(node, name, wrappedOwner, fuses, expiry);\n }\n\n function _storeNameAndWrap(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n bytes memory name = _addLabel(label, names[parentNode]);\n _wrap(node, name, owner, fuses, expiry);\n }\n\n function _saveLabel(\n bytes32 parentNode,\n bytes32 node,\n string memory label\n ) internal returns (bytes memory) {\n bytes memory name = _addLabel(label, names[parentNode]);\n names[node] = name;\n return name;\n }\n\n function _updateName(\n bytes32 parentNode,\n bytes32 node,\n string memory label,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n (address oldOwner, uint32 oldFuses, uint64 oldExpiry) = getData(\n uint256(node)\n );\n bytes memory name = _addLabel(label, names[parentNode]);\n if (names[node].length == 0) {\n names[node] = name;\n }\n _setFuses(node, oldOwner, oldFuses | fuses, oldExpiry, expiry);\n if (owner == address(0)) {\n _unwrap(node, address(0));\n } else {\n _transfer(oldOwner, owner, uint256(node), 1, \"\");\n }\n }\n\n // wrapper function for stack limit\n function _checkParentFusesAndExpiry(\n bytes32 parentNode,\n bytes32 node,\n uint32 fuses,\n uint64 expiry\n ) internal view returns (uint64) {\n (, , uint64 oldExpiry) = getData(uint256(node));\n (, uint32 parentFuses, uint64 maxExpiry) = getData(uint256(parentNode));\n _checkParentFuses(node, fuses, parentFuses);\n return _normaliseExpiry(expiry, oldExpiry, maxExpiry);\n }\n\n function _checkParentFuses(\n bytes32 node,\n uint32 fuses,\n uint32 parentFuses\n ) internal pure {\n bool isBurningParentControlledFuses = fuses & PARENT_CONTROLLED_FUSES !=\n 0;\n\n bool parentHasNotBurnedCU = parentFuses & CANNOT_UNWRAP == 0;\n\n if (isBurningParentControlledFuses && parentHasNotBurnedCU) {\n revert OperationProhibited(node);\n }\n }\n\n function _normaliseExpiry(\n uint64 expiry,\n uint64 oldExpiry,\n uint64 maxExpiry\n ) private pure returns (uint64) {\n // Expiry cannot be more than maximum allowed\n // .eth names will check registrar, non .eth check parent\n if (expiry > maxExpiry) {\n expiry = maxExpiry;\n }\n // Expiry cannot be less than old expiry\n if (expiry < oldExpiry) {\n expiry = oldExpiry;\n }\n\n return expiry;\n }\n\n function _wrapETH2LD(\n string memory label,\n address wrappedOwner,\n uint32 fuses,\n uint64 expiry,\n address resolver\n ) private {\n bytes32 labelhash = keccak256(bytes(label));\n bytes32 node = _makeNode(ETH_NODE, labelhash);\n // hardcode dns-encoded eth string for gas savings\n bytes memory name = _addLabel(label, \"\\x03eth\\x00\");\n names[node] = name;\n\n _wrap(\n node,\n name,\n wrappedOwner,\n fuses | PARENT_CANNOT_CONTROL | IS_DOT_ETH,\n expiry\n );\n\n if (resolver != address(0)) {\n ens.setResolver(node, resolver);\n }\n }\n\n function _unwrap(bytes32 node, address owner) private {\n if (allFusesBurned(node, CANNOT_UNWRAP)) {\n revert OperationProhibited(node);\n }\n\n // Burn token and fuse data\n _burn(uint256(node));\n ens.setOwner(node, owner);\n\n emit NameUnwrapped(node, owner);\n }\n\n function _setFuses(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 oldExpiry,\n uint64 expiry\n ) internal {\n _setData(node, owner, fuses, expiry);\n emit FusesSet(node, fuses);\n if (expiry > oldExpiry) {\n emit ExpiryExtended(node, expiry);\n }\n }\n\n function _setData(\n bytes32 node,\n address owner,\n uint32 fuses,\n uint64 expiry\n ) internal {\n _canFusesBeBurned(node, fuses);\n super._setData(uint256(node), owner, fuses, expiry);\n }\n\n function _canFusesBeBurned(bytes32 node, uint32 fuses) internal pure {\n // If a non-parent controlled fuse is being burned, check PCC and CU are burnt\n if (\n fuses & ~PARENT_CONTROLLED_FUSES != 0 &&\n fuses & (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP) !=\n (PARENT_CANNOT_CONTROL | CANNOT_UNWRAP)\n ) {\n revert OperationProhibited(node);\n }\n }\n\n function _checkFusesAreSettable(bytes32 node, uint32 fuses) internal pure {\n if (fuses | USER_SETTABLE_FUSES != USER_SETTABLE_FUSES) {\n // Cannot directly burn other non-user settable fuses\n revert OperationProhibited(node);\n }\n }\n\n function _isWrapped(bytes32 node) internal view returns (bool) {\n return\n ownerOf(uint256(node)) != address(0) &&\n ens.owner(node) == address(this);\n }\n\n function _isETH2LDInGracePeriod(\n uint32 fuses,\n uint64 expiry\n ) internal view returns (bool) {\n return\n fuses & IS_DOT_ETH == IS_DOT_ETH &&\n expiry - GRACE_PERIOD < block.timestamp;\n }\n}\n" + }, + "contracts/wrapper/test/NameGriefer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport {BytesUtils} from \"../BytesUtils.sol\";\nimport {INameWrapper} from \"../INameWrapper.sol\";\nimport {ENS} from \"../../registry/ENS.sol\";\nimport {IERC1155Receiver} from \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\n\ncontract NameGriefer is IERC1155Receiver {\n using BytesUtils for *;\n\n ENS public immutable ens;\n INameWrapper public immutable wrapper;\n\n constructor(INameWrapper _wrapper) {\n wrapper = _wrapper;\n ENS _ens = _wrapper.ens();\n ens = _ens;\n _ens.setApprovalForAll(address(_wrapper), true);\n }\n\n function destroy(bytes calldata name) public {\n wrapper.wrap(name, address(this), address(0));\n }\n\n function onERC1155Received(\n address operator,\n address from,\n uint256 id,\n uint256,\n bytes calldata\n ) external override returns (bytes4) {\n require(operator == address(this), \"Operator must be us\");\n require(from == address(0), \"Token must be new\");\n\n // Unwrap the name\n bytes memory name = wrapper.names(bytes32(id));\n (bytes32 labelhash, uint256 offset) = name.readLabel(0);\n bytes32 parentNode = name.namehash(offset);\n wrapper.unwrap(parentNode, labelhash, address(this));\n\n // Here we can do something with the name before it's permanently burned, like\n // set the resolver or create subdomains.\n\n return NameGriefer.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] calldata,\n uint256[] calldata,\n bytes calldata\n ) external override returns (bytes4) {\n return NameGriefer.onERC1155BatchReceived.selector;\n }\n\n function supportsInterface(\n bytes4 interfaceID\n ) external view override returns (bool) {\n return\n interfaceID == 0x01ffc9a7 || // ERC-165 support (i.e. `bytes4(keccak256('supportsInterface(bytes4)'))`).\n interfaceID == 0x4e2312e0; // ERC-1155 `ERC1155TokenReceiver` support (i.e. `bytes4(keccak256(\"onERC1155Received(address,address,uint256,uint256,bytes)\")) ^ bytes4(keccak256(\"onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)\"))`).\n }\n}\n" + }, + "contracts/wrapper/test/TestNameWrapperReentrancy.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity ~0.8.17;\n\nimport \"../INameWrapper.sol\";\nimport \"@openzeppelin/contracts/token/ERC1155/IERC1155Receiver.sol\";\nimport \"@openzeppelin/contracts/utils/introspection/ERC165.sol\";\n\ncontract TestNameWrapperReentrancy is ERC165, IERC1155Receiver {\n INameWrapper nameWrapper;\n address owner;\n bytes32 parentNode;\n bytes32 labelHash;\n uint256 tokenId;\n\n constructor(\n address _owner,\n INameWrapper _nameWrapper,\n bytes32 _parentNode,\n bytes32 _labelHash\n ) {\n owner = _owner;\n nameWrapper = _nameWrapper;\n parentNode = _parentNode;\n labelHash = _labelHash;\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC1155Receiver).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n function onERC1155Received(\n address,\n address,\n uint256 _id,\n uint256,\n bytes calldata\n ) public override returns (bytes4) {\n tokenId = _id;\n nameWrapper.unwrap(parentNode, labelHash, owner);\n\n return this.onERC1155Received.selector;\n }\n\n function onERC1155BatchReceived(\n address,\n address,\n uint256[] memory,\n uint256[] memory,\n bytes memory\n ) public virtual override returns (bytes4) {\n return this.onERC1155BatchReceived.selector;\n }\n\n function claimToOwner() public {\n nameWrapper.safeTransferFrom(address(this), owner, tokenId, 1, \"\");\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockOwnable.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\ncontract MockOwnable {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n}\n" + }, + "test/reverseRegistrar/mocks/MockReverseClaimerImplementer.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ENS} from \"../../../contracts/registry/ENS.sol\";\nimport {ReverseClaimer} from \"../../../contracts/reverseRegistrar/ReverseClaimer.sol\";\n\ncontract MockReverseClaimerImplementer is ReverseClaimer {\n constructor(ENS ens, address claimant) ReverseClaimer(ens, claimant) {}\n}\n" + }, + "test/reverseRegistrar/mocks/MockSmartContractWallet.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n// import signatureVerifier by openzepellin\nimport \"@openzeppelin/contracts/utils/cryptography/SignatureChecker.sol\";\n\ncontract MockSmartContractWallet {\n address public owner;\n\n constructor(address _owner) {\n owner = _owner;\n }\n\n function isValidSignature(\n bytes32 hash,\n bytes memory signature\n ) public view returns (bytes4) {\n if (SignatureChecker.isValidSignatureNow(owner, hash, signature)) {\n return 0x1626ba7e;\n }\n return 0xffffffff;\n }\n}\n" + }, + "test/utils/mocks/MockERC20.sol": { + "content": "//SPDX-License-Identifier: MIT\npragma solidity >=0.8.17 <0.9.0;\n\nimport {ERC20} from \"@openzeppelin/contracts/token/ERC20/ERC20.sol\";\n\ncontract MockERC20 is ERC20 {\n constructor(\n string memory name,\n string memory symbol,\n address[] memory addresses\n ) ERC20(name, symbol) {\n _mint(msg.sender, 100 * 10 ** uint256(decimals()));\n\n for (uint256 i = 0; i < addresses.length; i++) {\n _mint(addresses[i], 100 * 10 ** uint256(decimals()));\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": true, + "runs": 1200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/deployments/ropsten/solcInputs/424cfdf012b9aa11d2e839569d49524c.json b/deployments/ropsten/solcInputs/424cfdf012b9aa11d2e839569d49524c.json index 24876f9f..3eb86512 100644 --- a/deployments/ropsten/solcInputs/424cfdf012b9aa11d2e839569d49524c.json +++ b/deployments/ropsten/solcInputs/424cfdf012b9aa11d2e839569d49524c.json @@ -79,9 +79,6 @@ "contracts/dnssec-oracle/algorithms/EllipticCurve.sol": { "content": "pragma solidity ^0.8.4;\n\n/**\n * @title EllipticCurve\n *\n * @author Tilman Drerup;\n *\n * @notice Implements elliptic curve math; Parametrized for SECP256R1.\n *\n * Includes components of code by Andreas Olofsson, Alexander Vlasov\n * (https://github.com/BANKEX/CurveArithmetics), and Avi Asayag\n * (https://github.com/orbs-network/elliptic-curve-solidity)\n *\n * Source: https://github.com/tdrerup/elliptic-curve-solidity\n *\n * @dev NOTE: To disambiguate public keys when verifying signatures, activate\n * condition 'rs[1] > lowSmax' in validateSignature().\n */\ncontract EllipticCurve {\n\n // Set parameters for curve.\n uint constant a = 0xFFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC;\n uint constant b = 0x5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B;\n uint constant gx = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296;\n uint constant gy = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5;\n uint constant p = 0xFFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF;\n uint constant n = 0xFFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551;\n\n uint constant lowSmax = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0;\n\n /**\n * @dev Inverse of u in the field of modulo m.\n */\n function inverseMod(uint u, uint m) internal pure\n returns (uint)\n {\n unchecked {\n if (u == 0 || u == m || m == 0)\n return 0;\n if (u > m)\n u = u % m;\n\n int t1;\n int t2 = 1;\n uint r1 = m;\n uint r2 = u;\n uint q;\n\n while (r2 != 0) {\n q = r1 / r2;\n (t1, t2, r1, r2) = (t2, t1 - int(q) * t2, r2, r1 - q * r2);\n }\n\n if (t1 < 0)\n return (m - uint(-t1));\n\n return uint(t1);\n }\n }\n\n /**\n * @dev Transform affine coordinates into projective coordinates.\n */\n function toProjectivePoint(uint x0, uint y0) internal pure\n returns (uint[3] memory P)\n {\n P[2] = addmod(0, 1, p);\n P[0] = mulmod(x0, P[2], p);\n P[1] = mulmod(y0, P[2], p);\n }\n\n /**\n * @dev Add two points in affine coordinates and return projective point.\n */\n function addAndReturnProjectivePoint(uint x1, uint y1, uint x2, uint y2) internal pure\n returns (uint[3] memory P)\n {\n uint x;\n uint y;\n (x, y) = add(x1, y1, x2, y2);\n P = toProjectivePoint(x, y);\n }\n\n /**\n * @dev Transform from projective to affine coordinates.\n */\n function toAffinePoint(uint x0, uint y0, uint z0) internal pure\n returns (uint x1, uint y1)\n {\n uint z0Inv;\n z0Inv = inverseMod(z0, p);\n x1 = mulmod(x0, z0Inv, p);\n y1 = mulmod(y0, z0Inv, p);\n }\n\n /**\n * @dev Return the zero curve in projective coordinates.\n */\n function zeroProj() internal pure\n returns (uint x, uint y, uint z)\n {\n return (0, 1, 0);\n }\n\n /**\n * @dev Return the zero curve in affine coordinates.\n */\n function zeroAffine() internal pure\n returns (uint x, uint y)\n {\n return (0, 0);\n }\n\n /**\n * @dev Check if the curve is the zero curve.\n */\n function isZeroCurve(uint x0, uint y0) internal pure\n returns (bool isZero)\n {\n if(x0 == 0 && y0 == 0) {\n return true;\n }\n return false;\n }\n\n /**\n * @dev Check if a point in affine coordinates is on the curve.\n */\n function isOnCurve(uint x, uint y) internal pure\n returns (bool)\n {\n if (0 == x || x == p || 0 == y || y == p) {\n return false;\n }\n\n uint LHS = mulmod(y, y, p); // y^2\n uint RHS = mulmod(mulmod(x, x, p), x, p); // x^3\n\n if (a != 0) {\n RHS = addmod(RHS, mulmod(x, a, p), p); // x^3 + a*x\n }\n if (b != 0) {\n RHS = addmod(RHS, b, p); // x^3 + a*x + b\n }\n\n return LHS == RHS;\n }\n\n /**\n * @dev Double an elliptic curve point in projective coordinates. See\n * https://www.nayuki.io/page/elliptic-curve-point-addition-in-projective-coordinates\n */\n function twiceProj(uint x0, uint y0, uint z0) internal pure\n returns (uint x1, uint y1, uint z1)\n {\n uint t;\n uint u;\n uint v;\n uint w;\n\n if(isZeroCurve(x0, y0)) {\n return zeroProj();\n }\n\n u = mulmod(y0, z0, p);\n u = mulmod(u, 2, p);\n\n v = mulmod(u, x0, p);\n v = mulmod(v, y0, p);\n v = mulmod(v, 2, p);\n\n x0 = mulmod(x0, x0, p);\n t = mulmod(x0, 3, p);\n\n z0 = mulmod(z0, z0, p);\n z0 = mulmod(z0, a, p);\n t = addmod(t, z0, p);\n\n w = mulmod(t, t, p);\n x0 = mulmod(2, v, p);\n w = addmod(w, p-x0, p);\n\n x0 = addmod(v, p-w, p);\n x0 = mulmod(t, x0, p);\n y0 = mulmod(y0, u, p);\n y0 = mulmod(y0, y0, p);\n y0 = mulmod(2, y0, p);\n y1 = addmod(x0, p-y0, p);\n\n x1 = mulmod(u, w, p);\n\n z1 = mulmod(u, u, p);\n z1 = mulmod(z1, u, p);\n }\n\n /**\n * @dev Add two elliptic curve points in projective coordinates. See\n * https://www.nayuki.io/page/elliptic-curve-point-addition-in-projective-coordinates\n */\n function addProj(uint x0, uint y0, uint z0, uint x1, uint y1, uint z1) internal pure\n returns (uint x2, uint y2, uint z2)\n {\n uint t0;\n uint t1;\n uint u0;\n uint u1;\n\n if (isZeroCurve(x0, y0)) {\n return (x1, y1, z1);\n }\n else if (isZeroCurve(x1, y1)) {\n return (x0, y0, z0);\n }\n\n t0 = mulmod(y0, z1, p);\n t1 = mulmod(y1, z0, p);\n\n u0 = mulmod(x0, z1, p);\n u1 = mulmod(x1, z0, p);\n\n if (u0 == u1) {\n if (t0 == t1) {\n return twiceProj(x0, y0, z0);\n }\n else {\n return zeroProj();\n }\n }\n\n (x2, y2, z2) = addProj2(mulmod(z0, z1, p), u0, u1, t1, t0);\n }\n\n /**\n * @dev Helper function that splits addProj to avoid too many local variables.\n */\n function addProj2(uint v, uint u0, uint u1, uint t1, uint t0) private pure\n returns (uint x2, uint y2, uint z2)\n {\n uint u;\n uint u2;\n uint u3;\n uint w;\n uint t;\n\n t = addmod(t0, p-t1, p);\n u = addmod(u0, p-u1, p);\n u2 = mulmod(u, u, p);\n\n w = mulmod(t, t, p);\n w = mulmod(w, v, p);\n u1 = addmod(u1, u0, p);\n u1 = mulmod(u1, u2, p);\n w = addmod(w, p-u1, p);\n\n x2 = mulmod(u, w, p);\n\n u3 = mulmod(u2, u, p);\n u0 = mulmod(u0, u2, p);\n u0 = addmod(u0, p-w, p);\n t = mulmod(t, u0, p);\n t0 = mulmod(t0, u3, p);\n\n y2 = addmod(t, p-t0, p);\n\n z2 = mulmod(u3, v, p);\n }\n\n /**\n * @dev Add two elliptic curve points in affine coordinates.\n */\n function add(uint x0, uint y0, uint x1, uint y1) internal pure\n returns (uint, uint)\n {\n uint z0;\n\n (x0, y0, z0) = addProj(x0, y0, 1, x1, y1, 1);\n\n return toAffinePoint(x0, y0, z0);\n }\n\n /**\n * @dev Double an elliptic curve point in affine coordinates.\n */\n function twice(uint x0, uint y0) internal pure\n returns (uint, uint)\n {\n uint z0;\n\n (x0, y0, z0) = twiceProj(x0, y0, 1);\n\n return toAffinePoint(x0, y0, z0);\n }\n\n /**\n * @dev Multiply an elliptic curve point by a 2 power base (i.e., (2^exp)*P)).\n */\n function multiplyPowerBase2(uint x0, uint y0, uint exp) internal pure\n returns (uint, uint)\n {\n uint base2X = x0;\n uint base2Y = y0;\n uint base2Z = 1;\n\n for(uint i = 0; i < exp; i++) {\n (base2X, base2Y, base2Z) = twiceProj(base2X, base2Y, base2Z);\n }\n\n return toAffinePoint(base2X, base2Y, base2Z);\n }\n\n /**\n * @dev Multiply an elliptic curve point by a scalar.\n */\n function multiplyScalar(uint x0, uint y0, uint scalar) internal pure\n returns (uint x1, uint y1)\n {\n if(scalar == 0) {\n return zeroAffine();\n }\n else if (scalar == 1) {\n return (x0, y0);\n }\n else if (scalar == 2) {\n return twice(x0, y0);\n }\n\n uint base2X = x0;\n uint base2Y = y0;\n uint base2Z = 1;\n uint z1 = 1;\n x1 = x0;\n y1 = y0;\n\n if(scalar%2 == 0) {\n x1 = y1 = 0;\n }\n\n scalar = scalar >> 1;\n\n while(scalar > 0) {\n (base2X, base2Y, base2Z) = twiceProj(base2X, base2Y, base2Z);\n\n if(scalar%2 == 1) {\n (x1, y1, z1) = addProj(base2X, base2Y, base2Z, x1, y1, z1);\n }\n\n scalar = scalar >> 1;\n }\n\n return toAffinePoint(x1, y1, z1);\n }\n\n /**\n * @dev Multiply the curve's generator point by a scalar.\n */\n function multipleGeneratorByScalar(uint scalar) internal pure\n returns (uint, uint)\n {\n return multiplyScalar(gx, gy, scalar);\n }\n\n /**\n * @dev Validate combination of message, signature, and public key.\n */\n function validateSignature(bytes32 message, uint[2] memory rs, uint[2] memory Q) internal pure\n returns (bool)\n {\n\n // To disambiguate between public key solutions, include comment below.\n if(rs[0] == 0 || rs[0] >= n || rs[1] == 0) {// || rs[1] > lowSmax)\n return false;\n }\n if (!isOnCurve(Q[0], Q[1])) {\n return false;\n }\n\n uint x1;\n uint x2;\n uint y1;\n uint y2;\n\n uint sInv = inverseMod(rs[1], n);\n (x1, y1) = multiplyScalar(gx, gy, mulmod(uint(message), sInv, n));\n (x2, y2) = multiplyScalar(Q[0], Q[1], mulmod(rs[0], sInv, n));\n uint[3] memory P = addAndReturnProjectivePoint(x1, y1, x2, y2);\n\n if (P[2] == 0) {\n return false;\n }\n\n uint Px = inverseMod(P[2], p);\n Px = mulmod(P[0], mulmod(Px, Px, p), p);\n\n return Px % n == rs[0];\n }\n}" }, - "contracts/resolvers/DefaultReverseResolver.sol": { - "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"../registry/ReverseRegistrar.sol\";\n\n/**\n * @dev Provides a default implementation of a resolver for reverse records,\n * which permits only the owner to update it.\n */\ncontract DefaultReverseResolver {\n // namehash('addr.reverse')\n bytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n ENS public ens;\n mapping (bytes32 => string) public name;\n\n /**\n * @dev Only permits calls by the reverse registrar.\n * @param node The node permission is required for.\n */\n modifier onlyOwner(bytes32 node) {\n require(msg.sender == ens.owner(node));\n _;\n }\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar registrar = ReverseRegistrar(ens.owner(ADDR_REVERSE_NODE));\n if (address(registrar) != address(0x0)) {\n registrar.claim(msg.sender);\n }\n }\n\n /**\n * @dev Sets the name for a node.\n * @param node The node to update.\n * @param _name The name to set.\n */\n function setName(bytes32 node, string memory _name) public onlyOwner(node) {\n name[node] = _name;\n }\n}\n" - }, "contracts/registry/ReverseRegistrar.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n// namehash('addr.reverse')\n\ncontract ReverseRegistrar is Ownable, Controllable {\n ENS public ens;\n NameResolver public defaultResolver;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n * @param resolverAddr The address of the default reverse resolver.\n */\n constructor(ENS ensAddr, NameResolver resolverAddr) {\n ens = ensAddr;\n defaultResolver = resolverAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public returns (bytes32) {\n return _claimWithResolver(msg.sender, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(address addr, address owner)\n public\n authorised(addr)\n returns (bytes32)\n {\n return _claimWithResolver(addr, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(address owner, address resolver)\n public\n returns (bytes32)\n {\n return _claimWithResolver(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record specified with the\n * address provided\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolverForAddr(\n address addr,\n address owner,\n address resolver\n ) public authorised(addr) returns (bytes32) {\n return _claimWithResolver(addr, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public returns (bytes32) {\n bytes32 node = _claimWithResolver(\n msg.sender,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. First updates the resolver to the default reverse\n * resolver if necessary.\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _claimWithResolver(\n addr,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n ens.setSubnodeOwner(ADDR_REVERSE_NODE, sha3HexAddress(addr), owner);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n /* Internal functions */\n\n function _claimWithResolver(\n address addr,\n address owner,\n address resolver\n ) internal returns (bytes32) {\n bytes32 label = sha3HexAddress(addr);\n bytes32 node = keccak256(abi.encodePacked(ADDR_REVERSE_NODE, label));\n address currentResolver = ens.resolver(node);\n bool shouldUpdateResolver = (resolver != address(0x0) &&\n resolver != currentResolver);\n address newResolver = shouldUpdateResolver ? resolver : currentResolver;\n\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, label, owner, newResolver, 0);\n\n emit ReverseClaimed(addr, node);\n\n return node;\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" } diff --git a/deployments/ropsten/solcInputs/a50cca78b1bed5d39e9ebe70f5371ee9.json b/deployments/ropsten/solcInputs/a50cca78b1bed5d39e9ebe70f5371ee9.json index 6da9ed9d..1c9c75bf 100644 --- a/deployments/ropsten/solcInputs/a50cca78b1bed5d39e9ebe70f5371ee9.json +++ b/deployments/ropsten/solcInputs/a50cca78b1bed5d39e9ebe70f5371ee9.json @@ -139,9 +139,6 @@ "contracts/registry/ENSRegistryWithFallback.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"./ENSRegistry.sol\";\n\n/**\n * The ENS registry contract.\n */\ncontract ENSRegistryWithFallback is ENSRegistry {\n\n ENS public old;\n\n /**\n * @dev Constructs a new ENS registrar.\n */\n constructor(ENS _old) public ENSRegistry() {\n old = _old;\n }\n\n /**\n * @dev Returns the address of the resolver for the specified node.\n * @param node The specified node.\n * @return address of the resolver.\n */\n function resolver(bytes32 node) public override view returns (address) {\n if (!recordExists(node)) {\n return old.resolver(node);\n }\n\n return super.resolver(node);\n }\n\n /**\n * @dev Returns the address that owns the specified node.\n * @param node The specified node.\n * @return address of the owner.\n */\n function owner(bytes32 node) public override view returns (address) {\n if (!recordExists(node)) {\n return old.owner(node);\n }\n\n return super.owner(node);\n }\n\n /**\n * @dev Returns the TTL of a node, and any records associated with it.\n * @param node The specified node.\n * @return ttl of the node.\n */\n function ttl(bytes32 node) public override view returns (uint64) {\n if (!recordExists(node)) {\n return old.ttl(node);\n }\n\n return super.ttl(node);\n }\n\n function _setOwner(bytes32 node, address owner) internal override {\n address addr = owner;\n if (addr == address(0x0)) {\n addr = address(this);\n }\n\n super._setOwner(node, addr);\n }\n}\n" }, - "contracts/resolvers/DefaultReverseResolver.sol": { - "content": "pragma solidity >=0.8.4;\n\nimport \"../registry/ENS.sol\";\nimport \"../registry/ReverseRegistrar.sol\";\n\n/**\n * @dev Provides a default implementation of a resolver for reverse records,\n * which permits only the owner to update it.\n */\ncontract DefaultReverseResolver {\n // namehash('addr.reverse')\n bytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\n ENS public ens;\n mapping (bytes32 => string) public name;\n\n /**\n * @dev Only permits calls by the reverse registrar.\n * @param node The node permission is required for.\n */\n modifier onlyOwner(bytes32 node) {\n require(msg.sender == ens.owner(node));\n _;\n }\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n */\n constructor(ENS ensAddr) {\n ens = ensAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar registrar = ReverseRegistrar(ens.owner(ADDR_REVERSE_NODE));\n if (address(registrar) != address(0x0)) {\n registrar.claim(msg.sender);\n }\n }\n\n /**\n * @dev Sets the name for a node.\n * @param node The node to update.\n * @param _name The name to set.\n */\n function setName(bytes32 node, string memory _name) public onlyOwner(node) {\n name[node] = _name;\n }\n}\n" - }, "contracts/registry/ReverseRegistrar.sol": { "content": "pragma solidity >=0.8.4;\n\nimport \"./ENS.sol\";\nimport \"@openzeppelin/contracts/access/Ownable.sol\";\nimport \"../root/Controllable.sol\";\n\nabstract contract NameResolver {\n function setName(bytes32 node, string memory name) public virtual;\n}\n\nbytes32 constant lookup = 0x3031323334353637383961626364656600000000000000000000000000000000;\n\nbytes32 constant ADDR_REVERSE_NODE = 0x91d1777781884d03a6757a803996e38de2a42967fb37eeaca72729271025a9e2;\n\ncontract ReverseRegistrar is Ownable, Controllable {\n // namehash('addr.reverse')\n\n ENS public ens;\n NameResolver public defaultResolver;\n\n event ReverseClaimed(address indexed addr, bytes32 indexed node);\n\n /**\n * @dev Constructor\n * @param ensAddr The address of the ENS registry.\n * @param resolverAddr The address of the default reverse resolver.\n */\n constructor(ENS ensAddr, NameResolver resolverAddr) {\n ens = ensAddr;\n defaultResolver = resolverAddr;\n\n // Assign ownership of the reverse record to our deployer\n ReverseRegistrar oldRegistrar = ReverseRegistrar(\n ens.owner(ADDR_REVERSE_NODE)\n );\n if (address(oldRegistrar) != address(0x0)) {\n oldRegistrar.claim(msg.sender);\n }\n }\n\n modifier authorised(address addr) {\n require(\n addr == msg.sender ||\n controllers[msg.sender] ||\n ens.isApprovedForAll(addr, msg.sender) ||\n ownsContract(addr),\n \"Caller is not a controller or authorised by address or the address itself\"\n );\n _;\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claim(address owner) public returns (bytes32) {\n return _claimWithResolver(msg.sender, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @return The ENS node hash of the reverse record.\n */\n function claimForAddr(address addr, address owner)\n public\n authorised(addr)\n returns (bytes32)\n {\n return _claimWithResolver(addr, owner, address(0x0));\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record associated with the\n * calling account.\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolver(address owner, address resolver)\n public\n returns (bytes32)\n {\n return _claimWithResolver(msg.sender, owner, resolver);\n }\n\n /**\n * @dev Transfers ownership of the reverse ENS record specified with the\n * address provided\n * @param addr The reverse record to set\n * @param owner The address to set as the owner of the reverse record in ENS.\n * @param resolver The address of the resolver to set; 0 to leave unchanged.\n * @return The ENS node hash of the reverse record.\n */\n function claimWithResolverForAddr(\n address addr,\n address owner,\n address resolver\n ) public authorised(addr) returns (bytes32) {\n return _claimWithResolver(addr, owner, resolver);\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the calling account. First updates the resolver to the default reverse\n * resolver if necessary.\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setName(string memory name) public returns (bytes32) {\n bytes32 node = _claimWithResolver(\n msg.sender,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n return node;\n }\n\n /**\n * @dev Sets the `name()` record for the reverse ENS record associated with\n * the account provided. First updates the resolver to the default reverse\n * resolver if necessary.\n * Only callable by controllers and authorised users\n * @param addr The reverse record to set\n * @param owner The owner of the reverse node\n * @param name The name to set for this address.\n * @return The ENS node hash of the reverse record.\n */\n function setNameForAddr(\n address addr,\n address owner,\n string memory name\n ) public authorised(addr) returns (bytes32) {\n bytes32 node = _claimWithResolver(\n addr,\n address(this),\n address(defaultResolver)\n );\n defaultResolver.setName(node, name);\n ens.setSubnodeOwner(ADDR_REVERSE_NODE, sha3HexAddress(addr), owner);\n return node;\n }\n\n /**\n * @dev Returns the node hash for a given account's reverse records.\n * @param addr The address to hash\n * @return The ENS node hash.\n */\n function node(address addr) public pure returns (bytes32) {\n return\n keccak256(\n abi.encodePacked(ADDR_REVERSE_NODE, sha3HexAddress(addr))\n );\n }\n\n /**\n * @dev An optimised function to compute the sha3 of the lower-case\n * hexadecimal representation of an Ethereum address.\n * @param addr The address to hash\n * @return ret The SHA3 hash of the lower-case hexadecimal encoding of the\n * input address.\n */\n function sha3HexAddress(address addr) private pure returns (bytes32 ret) {\n assembly {\n for {\n let i := 40\n } gt(i, 0) {\n\n } {\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n i := sub(i, 1)\n mstore8(i, byte(and(addr, 0xf), lookup))\n addr := div(addr, 0x10)\n }\n\n ret := keccak256(0, 40)\n }\n }\n\n /* Internal functions */\n\n function _claimWithResolver(\n address addr,\n address owner,\n address resolver\n ) internal returns (bytes32) {\n bytes32 label = sha3HexAddress(addr);\n bytes32 node = keccak256(abi.encodePacked(ADDR_REVERSE_NODE, label));\n address currentResolver = ens.resolver(node);\n bool shouldUpdateResolver = (resolver != address(0x0) &&\n resolver != currentResolver);\n address newResolver = shouldUpdateResolver ? resolver : currentResolver;\n\n ens.setSubnodeRecord(ADDR_REVERSE_NODE, label, owner, newResolver, 0);\n\n emit ReverseClaimed(addr, node);\n\n return node;\n }\n\n function ownsContract(address addr) internal view returns (bool) {\n try Ownable(addr).owner() returns (address owner) {\n return owner == msg.sender;\n } catch {\n return false;\n }\n }\n}\n" }, diff --git a/hardhat.config.ts b/hardhat.config.ts index cd94107d..93f4f401 100644 --- a/hardhat.config.ts +++ b/hardhat.config.ts @@ -1,5 +1,5 @@ import { exec as _exec } from 'child_process' - +import '@nomicfoundation/hardhat-verify' import '@nomiclabs/hardhat-ethers' import '@nomiclabs/hardhat-solhint' import '@nomiclabs/hardhat-truffle5' diff --git a/package.json b/package.json index 1ffc4dbd..744db19d 100644 --- a/package.json +++ b/package.json @@ -45,6 +45,7 @@ "hardhat-contract-sizer": "^2.6.1", "hardhat-deploy": "^0.11.10", "hardhat-gas-reporter": "^1.0.4", + "hardhat-storage-layout": "^0.1.7", "husky": "^8.0.0", "prettier": "^2.6.2", "prettier-plugin-solidity": "^1.0.0-beta.24", @@ -59,6 +60,7 @@ "dependencies": { "@ensdomains/buffer": "^0.1.1", "@ensdomains/solsha1": "0.0.3", + "@nomicfoundation/hardhat-verify": "^2.0.4", "@openzeppelin/contracts": "4.9.3", "clones-with-immutable-args": "Arachnid/clones-with-immutable-args#feature/create2", "dns-packet": "^5.3.0" diff --git a/test/reverseRegistrar/TestL2ReverseRegistrar.js b/test/reverseRegistrar/TestL2ReverseResolver.js similarity index 66% rename from test/reverseRegistrar/TestL2ReverseRegistrar.js rename to test/reverseRegistrar/TestL2ReverseResolver.js index c1dfc2f9..82ebb587 100644 --- a/test/reverseRegistrar/TestL2ReverseRegistrar.js +++ b/test/reverseRegistrar/TestL2ReverseResolver.js @@ -4,9 +4,9 @@ const { namehash } = require('../test-utils/ens') const keccak256 = ethers.utils.solidityKeccak256 -describe('L2ReverseRegistrar', function () { - let L2ReverseRegistrar - let L2ReverseRegistrarWithAccount2 +describe('L2ReverseResolver', function () { + let L2ReverseResolver + let L2ReverseResolverWithAccount2 let MockSmartContractWallet let MockOwnable let signers @@ -27,10 +27,10 @@ describe('L2ReverseRegistrar', function () { account = await signers[0].getAddress() account2 = await signers[1].getAddress() - const L2ReverseRegistrarFactory = await ethers.getContractFactory( - 'L2ReverseRegistrar', + const L2ReverseResolverFactory = await ethers.getContractFactory( + 'L2ReverseResolver', ) - L2ReverseRegistrar = await L2ReverseRegistrarFactory.deploy( + L2ReverseResolver = await L2ReverseResolverFactory.deploy( namehash('optimism.reverse'), coinType, ) @@ -47,9 +47,9 @@ describe('L2ReverseRegistrar', function () { MockSmartContractWallet.address, ) - L2ReverseRegistrarWithAccount2 = L2ReverseRegistrar.connect(signers[1]) + L2ReverseResolverWithAccount2 = L2ReverseResolver.connect(signers[1]) - await L2ReverseRegistrar.deployed() + await L2ReverseResolver.deployed() }) beforeEach(async () => { @@ -60,7 +60,7 @@ describe('L2ReverseRegistrar', function () { }) it('should deploy the contract', async function () { - expect(L2ReverseRegistrar.address).to.not.equal(0) + expect(L2ReverseResolver.address).to.not.equal(0) }) describe('setName', () => { @@ -68,21 +68,21 @@ describe('L2ReverseRegistrar', function () { let node beforeEach(async () => { name = 'myname.eth' - node = await L2ReverseRegistrar.node( + node = await L2ReverseResolver.node( await ethers.provider.getSigner().getAddress(), ) }) it('should set the name record for the calling account', async function () { - const tx = await L2ReverseRegistrar.setName(name) + const tx = await L2ReverseResolver.setName(name) await tx.wait() - const actualName = await L2ReverseRegistrar.name(node) + const actualName = await L2ReverseResolver.name(node) expect(actualName).to.equal(name) }) it('event ReverseClaimed is emitted', async () => { - await expect(L2ReverseRegistrar.setName(name)) - .to.emit(L2ReverseRegistrar, 'ReverseClaimed') + await expect(L2ReverseResolver.setName(name)) + .to.emit(L2ReverseResolver, 'ReverseClaimed') .withArgs(account, node) }) }) @@ -94,7 +94,7 @@ describe('L2ReverseRegistrar', function () { let signature beforeEach(async () => { name = 'myname.eth' - node = await L2ReverseRegistrar.node(account) + node = await L2ReverseResolver.node(account) const funcId = ethers.utils .id(setNameForAddrWithSignatureFuncSig) .substring(0, 10) @@ -104,8 +104,9 @@ describe('L2ReverseRegistrar', function () { signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolver.address, keccak256(['bytes4', 'string'], [funcId, name]), account, inceptionDate, @@ -117,25 +118,25 @@ describe('L2ReverseRegistrar', function () { }) it('allows an account to sign a message to allow a relayer to claim the address', async () => { - await L2ReverseRegistrarWithAccount2['setNameForAddrWithSignature']( + await L2ReverseResolverWithAccount2['setNameForAddrWithSignature']( account, name, inceptionDate, signature, ) - assert.equal(await L2ReverseRegistrar.name(node), name) + assert.equal(await L2ReverseResolver.name(node), name) }) it('event ReverseClaimed is emitted', async () => { await expect( - L2ReverseRegistrarWithAccount2['setNameForAddrWithSignature']( + L2ReverseResolverWithAccount2['setNameForAddrWithSignature']( account, name, inceptionDate, signature, ), ) - .to.emit(L2ReverseRegistrar, 'ReverseClaimed') + .to.emit(L2ReverseResolver, 'ReverseClaimed') .withArgs(account, node) }) @@ -149,8 +150,9 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256'], + ['address', 'bytes32', 'address', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256(['bytes4', 'string'], [funcId, name]), account, inceptionDate, @@ -160,7 +162,7 @@ describe('L2ReverseRegistrar', function () { ) await expect( - L2ReverseRegistrarWithAccount2[setNameForAddrWithSignatureFuncSig]( + L2ReverseResolverWithAccount2[setNameForAddrWithSignatureFuncSig]( account, 'notthesamename.eth', inceptionDate, @@ -179,8 +181,9 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256(['bytes4', 'string'], [funcId, 'hello.eth']), account, inceptionDate, @@ -190,22 +193,23 @@ describe('L2ReverseRegistrar', function () { ), ) - await L2ReverseRegistrarWithAccount2['setNameForAddrWithSignature']( + await L2ReverseResolverWithAccount2['setNameForAddrWithSignature']( account, 'hello.eth', inceptionDate, signature, ) - const node = await L2ReverseRegistrar.node(account) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') + const node = await L2ReverseResolver.node(account) + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') const inceptionDate2 = 0 const signature2 = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256(['bytes4', 'string'], [funcId, 'hello.eth']), account, inceptionDate2, @@ -216,25 +220,25 @@ describe('L2ReverseRegistrar', function () { ) await expect( - L2ReverseRegistrarWithAccount2['setNameForAddrWithSignature']( + L2ReverseResolverWithAccount2['setNameForAddrWithSignature']( account, 'hello.eth', inceptionDate2, signature2, ), - ).to.be.revertedWith(`SignatureOutOfDate()`) + ).to.be.revertedWith(`InvalidSignatureDate()`) }) }) - describe.only('setNameForAddrWithSignatureAndOwnable', () => { + describe('setNameForAddrWithSignatureAndOwnable', () => { let name let node let inceptionDate let signature beforeEach(async () => { name = 'ownable.eth' - node = await L2ReverseRegistrar.node(MockOwnable.address) - assert.equal(await L2ReverseRegistrar.name(node), '') + node = await L2ReverseResolver.node(MockOwnable.address) + assert.equal(await L2ReverseResolver.name(node), '') const funcId = ethers.utils .id(setNameForAddrWithSignatureAndOwnableFuncSig) .substring(0, 10) @@ -244,8 +248,9 @@ describe('L2ReverseRegistrar', function () { signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256(['bytes4', 'string'], [funcId, name]), MockOwnable.address, MockSmartContractWallet.address, @@ -258,7 +263,7 @@ describe('L2ReverseRegistrar', function () { }) it('allows an account to sign a message to allow a relayer to claim the address of a contract that is owned by another contract that the account is a signer of', async () => { - await L2ReverseRegistrarWithAccount2[ + await L2ReverseResolverWithAccount2[ 'setNameForAddrWithSignatureAndOwnable' ]( MockOwnable.address, @@ -268,11 +273,11 @@ describe('L2ReverseRegistrar', function () { signature, ) - assert.equal(await L2ReverseRegistrar.name(node), name) + assert.equal(await L2ReverseResolver.name(node), name) }) it('event ReverseClaimed is emitted', async () => { await expect( - L2ReverseRegistrarWithAccount2['setNameForAddrWithSignatureAndOwnable']( + L2ReverseResolverWithAccount2['setNameForAddrWithSignatureAndOwnable']( MockOwnable.address, MockSmartContractWallet.address, name, @@ -280,7 +285,7 @@ describe('L2ReverseRegistrar', function () { signature, ), ) - .to.emit(L2ReverseRegistrar, 'ReverseClaimed') + .to.emit(L2ReverseResolver, 'ReverseClaimed') .withArgs(MockOwnable.address, node) }) }) @@ -289,13 +294,13 @@ describe('L2ReverseRegistrar', function () { it('should set the text record for the calling account', async function () { const key = 'url;' const value = 'http://ens.domains' - const tx = await L2ReverseRegistrar.setText(key, value) + const tx = await L2ReverseResolver.setText(key, value) await tx.wait() - const node = await L2ReverseRegistrar.node( + const node = await L2ReverseResolver.node( await ethers.provider.getSigner().getAddress(), ) - const actualRecord = await L2ReverseRegistrar.text(node, key) + const actualRecord = await L2ReverseResolver.text(node, key) expect(actualRecord).to.equal(value) }) }) @@ -311,8 +316,9 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256( ['bytes4', 'string', 'string'], [funcId, 'url', 'http://ens.domains'], @@ -325,7 +331,7 @@ describe('L2ReverseRegistrar', function () { ), ) - await L2ReverseRegistrarWithAccount2['setTextForAddrWithSignature']( + await L2ReverseResolverWithAccount2['setTextForAddrWithSignature']( account, 'url', 'http://ens.domains', @@ -333,9 +339,9 @@ describe('L2ReverseRegistrar', function () { signature, ) - const node = await L2ReverseRegistrar.node(account) + const node = await L2ReverseResolver.node(account) assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) }) @@ -353,8 +359,13 @@ describe('L2ReverseRegistrar', function () { ['bytes32', 'address', 'uint256'], [ keccak256( - ['bytes4', 'string', 'string'], - [funcId, 'url', 'http://ens.domains'], + ['address', 'bytes4', 'string', 'string'], + [ + L2ReverseResolverWithAccount2.address, + funcId, + 'url', + 'http://ens.domains', + ], ), account, inceptionDate, @@ -364,7 +375,7 @@ describe('L2ReverseRegistrar', function () { ) await expect( - L2ReverseRegistrarWithAccount2[setTextForAddrWithSignatureFuncSig]( + L2ReverseResolverWithAccount2[setTextForAddrWithSignatureFuncSig]( account, 'url', 'http://some.other.url.com', @@ -384,8 +395,9 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256( ['bytes4', 'string', 'string'], [funcId, 'url', 'http://ens.domains'], @@ -398,7 +410,7 @@ describe('L2ReverseRegistrar', function () { ), ) - await L2ReverseRegistrarWithAccount2['setTextForAddrWithSignature']( + await L2ReverseResolverWithAccount2['setTextForAddrWithSignature']( account, 'url', 'http://ens.domains', @@ -406,9 +418,9 @@ describe('L2ReverseRegistrar', function () { signature, ) - const node = await L2ReverseRegistrar.node(account) + const node = await L2ReverseResolver.node(account) assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) @@ -416,8 +428,9 @@ describe('L2ReverseRegistrar', function () { const signature2 = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256( ['bytes4', 'string', 'string'], [funcId, 'url', 'http://ens.domains'], @@ -431,21 +444,21 @@ describe('L2ReverseRegistrar', function () { ) await expect( - L2ReverseRegistrarWithAccount2['setTextForAddrWithSignature']( + L2ReverseResolverWithAccount2['setTextForAddrWithSignature']( account, 'url', 'http://ens.domains', inceptionDate2, signature2, ), - ).to.be.revertedWith(`SignatureOutOfDate()`) + ).to.be.revertedWith(`InvalidSignatureDate()`) }) }) describe('setTextForAddrWithSignatureAndOwnable', function () { it('allows an account to sign a message to allow a relayer to claim the address of a contract that is owned by another contract that the account is a signer of', async () => { - const node = await L2ReverseRegistrar.node(MockOwnable.address) - assert.equal(await L2ReverseRegistrar.text(node, 'url'), '') + const node = await L2ReverseResolver.node(MockOwnable.address) + assert.equal(await L2ReverseResolver.text(node, 'url'), '') const funcId = ethers.utils .id(setTextForAddrWithSignatureAndOwnableFuncSig) .substring(0, 10) @@ -455,8 +468,9 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256( ['bytes4', 'string', 'string'], [funcId, 'url', 'http://ens.domains'], @@ -470,7 +484,7 @@ describe('L2ReverseRegistrar', function () { ), ) - await L2ReverseRegistrarWithAccount2[ + await L2ReverseResolverWithAccount2[ 'setTextForAddrWithSignatureAndOwnable' ]( MockOwnable.address, @@ -482,7 +496,7 @@ describe('L2ReverseRegistrar', function () { ) assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) }) @@ -490,31 +504,31 @@ describe('L2ReverseRegistrar', function () { describe('Multicallable', function () { it('setText() + setName()', async () => { - const node = await L2ReverseRegistrar.node(account) + const node = await L2ReverseResolver.node(account) const calls = [ - L2ReverseRegistrar.interface.encodeFunctionData('setText', [ + L2ReverseResolver.interface.encodeFunctionData('setText', [ 'url', 'http://multicall.xyz', ]), - L2ReverseRegistrar.interface.encodeFunctionData('setName', [ + L2ReverseResolver.interface.encodeFunctionData('setName', [ 'hello.eth', ]), ] - await L2ReverseRegistrar.multicall(calls) + await L2ReverseResolver.multicall(calls) assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://multicall.xyz', ) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') }) it('setTextForAddrWithSignature()', async () => { - const node = await L2ReverseRegistrar.node(account) - assert.equal(await L2ReverseRegistrar.text(node, 'randomKey'), '') + const node = await L2ReverseResolver.node(account) + assert.equal(await L2ReverseResolver.text(node, 'randomKey'), '') const funcId1 = ethers.utils .id(setTextForAddrWithSignatureFuncSig) .substring(0, 10) @@ -529,8 +543,9 @@ describe('L2ReverseRegistrar', function () { const signature1 = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256( ['bytes4', 'string', 'string'], [funcId1, 'url', 'http://ens.domains'], @@ -546,8 +561,9 @@ describe('L2ReverseRegistrar', function () { const signature2 = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], [ + L2ReverseResolverWithAccount2.address, keccak256(['bytes4', 'string'], [funcId2, 'hello.eth']), account, inceptionDate + 1, @@ -558,50 +574,50 @@ describe('L2ReverseRegistrar', function () { ) const calls = [ - L2ReverseRegistrar.interface.encodeFunctionData( + L2ReverseResolver.interface.encodeFunctionData( 'setTextForAddrWithSignature', [account, 'url', 'http://ens.domains', inceptionDate, signature1], ), - L2ReverseRegistrar.interface.encodeFunctionData( + L2ReverseResolver.interface.encodeFunctionData( 'setNameForAddrWithSignature', [account, 'hello.eth', inceptionDate + 1, signature2], ), ] - await L2ReverseRegistrar.multicall(calls) + await L2ReverseResolver.multicall(calls) assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') }) }) describe('Clear records', function () { it('clearRecords() clears records', async () => { - const node = await L2ReverseRegistrar.node(account) - await L2ReverseRegistrar.setText('url', 'http://ens.domains') - await L2ReverseRegistrar.setName('hello.eth') + const node = await L2ReverseResolver.node(account) + await L2ReverseResolver.setText('url', 'http://ens.domains') + await L2ReverseResolver.setName('hello.eth') assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') - await L2ReverseRegistrar.clearRecords(account) - assert.equal(await L2ReverseRegistrar.text(node, 'url'), '') - assert.equal(await L2ReverseRegistrar.name(node), '') + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') + await L2ReverseResolver.clearRecords(account) + assert.equal(await L2ReverseResolver.text(node, 'url'), '') + assert.equal(await L2ReverseResolver.name(node), '') }) it('clearRecordsWithSignature() clears records', async () => { - const node = await L2ReverseRegistrar.node(account) - await L2ReverseRegistrar.setText('url', 'http://ens.domains') - await L2ReverseRegistrar.setName('hello.eth') + const node = await L2ReverseResolver.node(account) + await L2ReverseResolver.setText('url', 'http://ens.domains') + await L2ReverseResolver.setName('hello.eth') assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') const funcId = ethers.utils .id('clearRecordsWithSignature(address,uint256,bytes)') @@ -612,31 +628,37 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], - [keccak256(['bytes4'], [funcId]), account, inceptionDate, coinType], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], + [ + L2ReverseResolverWithAccount2.address, + keccak256(['bytes4'], [funcId]), + account, + inceptionDate, + coinType, + ], ), ), ) - await L2ReverseRegistrarWithAccount2['clearRecordsWithSignature']( + await L2ReverseResolverWithAccount2['clearRecordsWithSignature']( account, inceptionDate, signature, ) - assert.equal(await L2ReverseRegistrar.text(node, 'url'), '') - assert.equal(await L2ReverseRegistrar.name(node), '') + assert.equal(await L2ReverseResolver.text(node, 'url'), '') + assert.equal(await L2ReverseResolver.name(node), '') }) it('clearRecordsWithSignature() reverts when signature expiry is too low', async () => { - const node = await L2ReverseRegistrar.node(account) - await L2ReverseRegistrar.setText('url', 'http://ens.domains') - await L2ReverseRegistrar.setName('hello.eth') + const node = await L2ReverseResolver.node(account) + await L2ReverseResolver.setText('url', 'http://ens.domains') + await L2ReverseResolver.setName('hello.eth') assert.equal( - await L2ReverseRegistrar.text(node, 'url'), + await L2ReverseResolver.text(node, 'url'), 'http://ens.domains', ) - assert.equal(await L2ReverseRegistrar.name(node), 'hello.eth') + assert.equal(await L2ReverseResolver.name(node), 'hello.eth') const funcId = ethers.utils .id('clearRecordsWithSignature(address,uint256,bytes)') @@ -646,19 +668,25 @@ describe('L2ReverseRegistrar', function () { const signature = await signers[0].signMessage( ethers.utils.arrayify( keccak256( - ['bytes32', 'address', 'uint256', 'uint256'], - [keccak256(['bytes4'], [funcId]), account, inceptionDate, coinType], + ['address', 'bytes32', 'address', 'uint256', 'uint256'], + [ + L2ReverseResolverWithAccount2.address, + keccak256(['bytes4'], [funcId]), + account, + inceptionDate, + coinType, + ], ), ), ) await expect( - L2ReverseRegistrarWithAccount2['clearRecordsWithSignature']( + L2ReverseResolverWithAccount2['clearRecordsWithSignature']( account, inceptionDate, signature, ), - ).to.be.revertedWith(`SignatureOutOfDate()`) + ).to.be.revertedWith(`InvalidSignatureDate()`) }) }) }) diff --git a/yarn.lock b/yarn.lock index bebc2683..810726fb 100644 --- a/yarn.lock +++ b/yarn.lock @@ -270,7 +270,7 @@ "@ethersproject/logger" "^5.7.0" "@ethersproject/properties" "^5.7.0" -"@ethersproject/address@5.7.0", "@ethersproject/address@>=5.0.0-beta.128", "@ethersproject/address@^5.7.0": +"@ethersproject/address@5.7.0", "@ethersproject/address@>=5.0.0-beta.128", "@ethersproject/address@^5.0.2", "@ethersproject/address@^5.7.0": version "5.7.0" resolved "https://registry.yarnpkg.com/@ethersproject/address/-/address-5.7.0.tgz#19b56c4d74a3b0a46bfdbb6cfcc0a153fc697f37" integrity sha512-9wYhYt7aghVGo758POM5nqcOMaE168Q6aRLJZwUmiqSrAungkG74gSSeKEIR7ukixesdRZGPgVqme6vmxs1fkA== @@ -573,6 +573,11 @@ "@ethersproject/properties" "^5.7.0" "@ethersproject/strings" "^5.7.0" +"@fastify/busboy@^2.0.0": + version "2.1.0" + resolved "https://registry.yarnpkg.com/@fastify/busboy/-/busboy-2.1.0.tgz#0709e9f4cb252351c609c6e6d8d6779a8d25edff" + integrity sha512-+KpH+QxZU7O4675t3mnkQKcZZg56u+K/Ct2K+N2AZYNVK8kyeo/bI18tI8aPm3tvNNRyTWfj6s5tnGNlcbQRsA== + "@jridgewell/resolve-uri@^3.0.3": version "3.1.0" resolved "https://registry.yarnpkg.com/@jridgewell/resolve-uri/-/resolve-uri-3.1.0.tgz#2203b118c157721addfe69d47b70465463066d78" @@ -754,6 +759,21 @@ mcl-wasm "^0.7.1" rustbn.js "~0.2.0" +"@nomicfoundation/hardhat-verify@^2.0.4": + version "2.0.4" + resolved "https://registry.yarnpkg.com/@nomicfoundation/hardhat-verify/-/hardhat-verify-2.0.4.tgz#65b86787fc7b47d38fd941862266065c7eb9bca4" + integrity sha512-B8ZjhOrmbbRWqJi65jvQblzjsfYktjqj2vmOm+oc2Vu8drZbT2cjeSCRHZKbS7lOtfW78aJZSFvw+zRLCiABJA== + dependencies: + "@ethersproject/abi" "^5.1.2" + "@ethersproject/address" "^5.0.2" + cbor "^8.1.0" + chalk "^2.4.2" + debug "^4.1.1" + lodash.clonedeep "^4.5.0" + semver "^6.3.0" + table "^6.8.0" + undici "^5.14.0" + "@nomicfoundation/solidity-analyzer-darwin-arm64@0.1.0": version "0.1.0" resolved "https://registry.yarnpkg.com/@nomicfoundation/solidity-analyzer-darwin-arm64/-/solidity-analyzer-darwin-arm64-0.1.0.tgz#83a7367342bd053a76d04bbcf4f373fef07cf760" @@ -1510,6 +1530,16 @@ ajv@^6.10.0, ajv@^6.10.2, ajv@^6.12.3, ajv@^6.6.1, ajv@^6.9.1: json-schema-traverse "^0.4.1" uri-js "^4.2.2" +ajv@^8.0.1: + version "8.12.0" + resolved "https://registry.yarnpkg.com/ajv/-/ajv-8.12.0.tgz#d1a0527323e22f53562c567c00991577dfbe19d1" + integrity sha512-sRu1kpcO9yLtYxBKvqfTeh9KzZEwO3STyX1HT+4CaDzC6HpTGYhIhPIzj9XuKU7KYDwnaeh5hcOwjy1QuJzBPA== + dependencies: + fast-deep-equal "^3.1.1" + json-schema-traverse "^1.0.0" + require-from-string "^2.0.2" + uri-js "^4.2.2" + ansi-colors@3.2.3: version "3.2.3" resolved "https://registry.yarnpkg.com/ansi-colors/-/ansi-colors-3.2.3.tgz#57d35b8686e851e2cc04c403f1c00203976a1813" @@ -1713,6 +1743,11 @@ astral-regex@^1.0.0: resolved "https://registry.yarnpkg.com/astral-regex/-/astral-regex-1.0.0.tgz#6c8c3fb827dd43ee3918f27b82782ab7658a6fd9" integrity sha512-+Ryf6g3BKoRc7jfp7ad8tM4TtMiaWvbF/1/sQcZPkkS7ag3D5nMBCe2UfOTONtAkaG0tO0ij3C5Lwmf1EiyjHg== +astral-regex@^2.0.0: + version "2.0.0" + resolved "https://registry.yarnpkg.com/astral-regex/-/astral-regex-2.0.0.tgz#483143c567aeed4785759c0865786dc77d7d2e31" + integrity sha512-Z7tMw1ytTXt5jqMcOP+OQteU1VuNK9Y02uuJtKQ1Sv69jXQKKg5cibLwGJow8yzZP+eAc18EmLGPal0bp36rvQ== + async-eventemitter@^0.2.2, async-eventemitter@^0.2.4: version "0.2.4" resolved "https://registry.yarnpkg.com/async-eventemitter/-/async-eventemitter-0.2.4.tgz#f5e7c8ca7d3e46aab9ec40a292baf686a0bafaca" @@ -2795,6 +2830,13 @@ cbor@^5.2.0: bignumber.js "^9.0.1" nofilter "^1.0.4" +cbor@^8.1.0: + version "8.1.0" + resolved "https://registry.yarnpkg.com/cbor/-/cbor-8.1.0.tgz#cfc56437e770b73417a2ecbfc9caf6b771af60d5" + integrity sha512-DwGjNW9omn6EwP70aXsn7FQJx5kO12tX0bZkaTjzdVFM6/7nhA4t0EENocKGx6D2Bch9PE2KzCUf5SceBdeijg== + dependencies: + nofilter "^3.1.0" + chai-bn@^0.2.1: version "0.2.2" resolved "https://registry.yarnpkg.com/chai-bn/-/chai-bn-0.2.2.tgz#4dcf30dbc79db2378a00781693bc749c972bf34f" @@ -3169,6 +3211,13 @@ concat-stream@^1.5.1, concat-stream@^1.6.0, concat-stream@^1.6.2: readable-stream "^2.2.2" typedarray "^0.0.6" +console-table-printer@^2.9.0: + version "2.12.0" + resolved "https://registry.yarnpkg.com/console-table-printer/-/console-table-printer-2.12.0.tgz#c1547684f7c34c5f129be7e524d9f62288d79cf5" + integrity sha512-Q/Ax+UOpZw0oPZGmv8bH8/W5NpC2rAYy6cX20BVLGQ45v944oL+srmLTZAse/5a3vWDl0MXR/0GTEdsz2dDTbg== + dependencies: + simple-wcswidth "^1.0.1" + constant-case@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/constant-case/-/constant-case-2.0.0.tgz#4175764d389d3fa9c8ecd29186ed6005243b6a46" @@ -5329,6 +5378,13 @@ hardhat-gas-reporter@^1.0.4: eth-gas-reporter "^0.2.25" sha1 "^1.1.1" +hardhat-storage-layout@^0.1.7: + version "0.1.7" + resolved "https://registry.yarnpkg.com/hardhat-storage-layout/-/hardhat-storage-layout-0.1.7.tgz#ad8a5afd8593ee51031eb1dd9476b4a2ed981785" + integrity sha512-q723g2iQnJpRdMC6Y8fbh/stG6MLHKNxa5jq/ohjtD5znOlOzQ6ojYuInY8V4o4WcPyG3ty4hzHYunLf66/1+A== + dependencies: + console-table-printer "^2.9.0" + hardhat@^2.9.9: version "2.12.2" resolved "https://registry.yarnpkg.com/hardhat/-/hardhat-2.12.2.tgz#6ae985007b20c1f381c6573799d66c1438c4c802" @@ -6245,6 +6301,11 @@ json-schema-traverse@^0.4.1: resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz#69f6a87d9513ab8bb8fe63bdb0979c448e684660" integrity sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg== +json-schema-traverse@^1.0.0: + version "1.0.0" + resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz#ae7bcb3656ab77a73ba5c49bf654f38e6b6860e2" + integrity sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug== + json-schema@0.4.0: version "0.4.0" resolved "https://registry.yarnpkg.com/json-schema/-/json-schema-0.4.0.tgz#f7de4cf6efab838ebaeb3236474cbba5a1930ab5" @@ -6601,6 +6662,11 @@ lodash.assign@^4.0.3, lodash.assign@^4.0.6: resolved "https://registry.yarnpkg.com/lodash.assign/-/lodash.assign-4.2.0.tgz#0d99f3ccd7a6d261d19bdaeb9245005d285808e7" integrity sha512-hFuH8TY+Yji7Eja3mGiuAxBqLagejScbG8GbG0j6o9vzn0YL14My+ktnqtZgFTosKymC9/44wP6s7xyuLfnClw== +lodash.clonedeep@^4.5.0: + version "4.5.0" + resolved "https://registry.yarnpkg.com/lodash.clonedeep/-/lodash.clonedeep-4.5.0.tgz#e23f3f9c4f8fbdde872529c1071857a086e5ccef" + integrity sha512-H5ZhCF25riFd9uB5UCkVKo61m3S/xZk1x4wA6yp/L3RFP6Z/eHH1ymQcGLo7J3GMPfm0V/7m1tryHuGVxpqEBQ== + lodash.flatten@^4.4.0: version "4.4.0" resolved "https://registry.yarnpkg.com/lodash.flatten/-/lodash.flatten-4.4.0.tgz#f31c22225a9632d2bbf8e4addbef240aa765a61f" @@ -6611,6 +6677,11 @@ lodash.merge@^4.6.2: resolved "https://registry.yarnpkg.com/lodash.merge/-/lodash.merge-4.6.2.tgz#558aa53b43b661e1925a0afdfa36a9a1085fe57a" integrity sha512-0KpjqXRVvrYyCsX1swR/XTK0va6VQkQM6MNo7PqW77ByjAhoARA8EfrP1N4+KlKj8YS0ZUCtRT/YUuhyYDujIQ== +lodash.truncate@^4.4.2: + version "4.4.2" + resolved "https://registry.yarnpkg.com/lodash.truncate/-/lodash.truncate-4.4.2.tgz#5a350da0b1113b837ecfffd5812cbe58d6eae193" + integrity sha512-jttmRe7bRse52OsWIMDLaXxWqRAmtIUccAQ3garviCqJjafXOfNMO0yMfNpdD6zbGaTU0P5Nz7e7gAT6cKmJRw== + lodash@4.17.20: version "4.17.20" resolved "https://registry.yarnpkg.com/lodash/-/lodash-4.17.20.tgz#b44a9b6297bcb698f1c51a3545a2b3b368d59c52" @@ -7253,6 +7324,11 @@ nofilter@^1.0.4: resolved "https://registry.yarnpkg.com/nofilter/-/nofilter-1.0.4.tgz#78d6f4b6a613e7ced8b015cec534625f7667006e" integrity sha512-N8lidFp+fCz+TD51+haYdbDGrcBWwuHX40F5+z0qkUjMJ5Tp+rdSuAkMJ9N9eoolDlEVTf6u5icM+cNKkKW2mA== +nofilter@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/nofilter/-/nofilter-3.1.0.tgz#c757ba68801d41ff930ba2ec55bab52ca184aa66" + integrity sha512-l2NNj07e9afPnhAhvgVrCD/oy2Ai1yfLpuo3EpiO1jFTsB4sFz6oIfAfSZyQzVpkZQ9xS8ZS5g1jCBgq4Hwo0g== + normalize-package-data@^2.3.2: version "2.5.0" resolved "https://registry.yarnpkg.com/normalize-package-data/-/normalize-package-data-2.5.0.tgz#e66db1838b200c1dfc233225d12cb36520e234a8" @@ -8261,7 +8337,7 @@ require-from-string@^1.1.0: resolved "https://registry.yarnpkg.com/require-from-string/-/require-from-string-1.2.1.tgz#529c9ccef27380adfec9a2f965b649bbee636418" integrity sha512-H7AkJWMobeskkttHyhTVtS0fxpFLjxhbfMa6Bk3wimP7sdPRGL3EyCg3sAQenFfAe+xQ+oAc85Nmtvq0ROM83Q== -require-from-string@^2.0.0: +require-from-string@^2.0.0, require-from-string@^2.0.2: version "2.0.2" resolved "https://registry.yarnpkg.com/require-from-string/-/require-from-string-2.0.2.tgz#89a7fdd938261267318eafe14f9c32e598c36909" integrity sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw== @@ -8665,6 +8741,11 @@ simple-get@^2.7.0: once "^1.3.1" simple-concat "^1.0.0" +simple-wcswidth@^1.0.1: + version "1.0.1" + resolved "https://registry.yarnpkg.com/simple-wcswidth/-/simple-wcswidth-1.0.1.tgz#8ab18ac0ae342f9d9b629604e54d2aa1ecb018b2" + integrity sha512-xMO/8eNREtaROt7tJvWJqHBDTMFN4eiQ5I4JRMuilwfnFcV5W9u7RUkueNkdw0jPqGMX36iCywelS5yilTuOxg== + slash@^1.0.0: version "1.0.0" resolved "https://registry.yarnpkg.com/slash/-/slash-1.0.0.tgz#c41f2f6c39fc16d1cd17ad4b5d896114ae470d55" @@ -8684,6 +8765,15 @@ slice-ansi@^2.1.0: astral-regex "^1.0.0" is-fullwidth-code-point "^2.0.0" +slice-ansi@^4.0.0: + version "4.0.0" + resolved "https://registry.yarnpkg.com/slice-ansi/-/slice-ansi-4.0.0.tgz#500e8dd0fd55b05815086255b3195adf2a45fe6b" + integrity sha512-qMCMfhY040cVHT43K9BFygqYbUPFZKHOg7K73mtTWJRb8pyP3fzf4Ixd5SzdEJQ6MRUg/WBnOLxghZtKKurENQ== + dependencies: + ansi-styles "^4.0.0" + astral-regex "^2.0.0" + is-fullwidth-code-point "^3.0.0" + snake-case@^2.1.0: version "2.1.0" resolved "https://registry.yarnpkg.com/snake-case/-/snake-case-2.1.0.tgz#41bdb1b73f30ec66a04d4e2cad1b76387d4d6d9f" @@ -9211,6 +9301,17 @@ table@^5.2.3: slice-ansi "^2.1.0" string-width "^3.0.0" +table@^6.8.0: + version "6.8.1" + resolved "https://registry.yarnpkg.com/table/-/table-6.8.1.tgz#ea2b71359fe03b017a5fbc296204471158080bdf" + integrity sha512-Y4X9zqrCftUhMeH2EptSSERdVKt/nEdijTOacGD/97EKjhQ/Qs8RTlEGABSJNNN8lac9kheH+af7yAkEWlgneA== + dependencies: + ajv "^8.0.1" + lodash.truncate "^4.4.2" + slice-ansi "^4.0.0" + string-width "^4.2.3" + strip-ansi "^6.0.1" + tape@^4.6.3: version "4.16.1" resolved "https://registry.yarnpkg.com/tape/-/tape-4.16.1.tgz#8d511b3a0be1a30441885972047c1dac822fd9be" @@ -9585,6 +9686,13 @@ underscore@^1.8.3: resolved "https://registry.yarnpkg.com/underscore/-/underscore-1.13.6.tgz#04786a1f589dc6c09f761fc5f45b89e935136441" integrity sha512-+A5Sja4HP1M08MaXya7p5LvjuM7K6q/2EaC0+iovj/wOcMsTzMvDFbasi/oSapiwOlt252IqsKqPjCl7huKS0A== +undici@^5.14.0: + version "5.28.3" + resolved "https://registry.yarnpkg.com/undici/-/undici-5.28.3.tgz#a731e0eff2c3fcfd41c1169a869062be222d1e5b" + integrity sha512-3ItfzbrhDlINjaP0duwnNsKpDQk3acHI3gVJ1z4fmwMK31k5G9OVIAMLSIaP6w4FaGkaAkN6zaQO9LUvZ1t7VA== + dependencies: + "@fastify/busboy" "^2.0.0" + undici@^5.4.0: version "5.12.0" resolved "https://registry.yarnpkg.com/undici/-/undici-5.12.0.tgz#c758ffa704fbcd40d506e4948860ccaf4099f531"